Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
dllhost.exe

Overview

General Information

Sample name:dllhost.exe
Analysis ID:1428961
MD5:2fc802ab965a8ea49c5611eac53b925a
SHA1:04dbddc0bf777077f1834085c79cb38d556eb2f2
SHA256:57cb9051d4709e33fb38ec9e9170878e1f952f3180b75b00e030c378d55235ce
Infos:

Detection

LockBit ransomware
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found ransom note / readme
Malicious sample detected (through community Yara rule)
Yara detected LockBit ransomware
Changes the wallpaper picture
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Deletes itself after installation
Found Tor onion address
Found evasive API chain (may stop execution after checking mutex)
Found potential ransomware demand text
Hides threads from debuggers
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Overwrites Mozilla Firefox settings
Sigma detected: System File Execution Location Anomaly
Tries to harvest and steal browser information (history, passwords, etc)
Writes many files with high entropy
Writes to foreign memory regions
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to query CPU information (cpuid)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Enables debug privileges
Enables security privileges
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Potentially Suspicious Desktop Background Change Via Registry
Sigma detected: Startup Folder File Write
Stores files to the Windows start menu directory
Uses 32bit PE files
Yara signature match

Classification

  • System is w10x64_ra
  • dllhost.exe (PID: 6536 cmdline: "C:\Users\user\Desktop\dllhost.exe" MD5: 2FC802AB965A8EA49C5611EAC53B925A)
    • splwow64.exe (PID: 2412 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
    • 92D9.tmp (PID: 5748 cmdline: "C:\ProgramData\92D9.tmp" MD5: 294E9F64CB1642DD89229FFF0592856B)
      • cmd.exe (PID: 6404 cmdline: "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\92D9.tmp >> NUL MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 6240 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • ONENOTE.EXE (PID: 5672 cmdline: /insertdoc "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\{D8D07292-B10A-4D24-9495-A9C057D3ECEE}.xps" 133580332770710000 MD5: 0061760D72416BCF5F2D9FA6564F0BEA)
    • ONENOTEM.EXE (PID: 1768 cmdline: /tsr MD5: 384774DF70AD266F59512936C77602A6)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dllhost.exeJoeSecurity_LockBit_ransomwareYara detected LockBit ransomwareJoe Security
    dllhost.exeWindows_Ransomware_Lockbit_369e1e94unknownunknown
    • 0x1861d:$a2: 8B EC 53 56 57 33 C0 8B 5D 14 33 C9 33 D2 8B 75 0C 8B 7D 08 85 F6 74 33 55 8B 6D 10 8A 54 0D 00 02 D3 8A 5C 15 00 8A 54 1D 00
    • 0x4d4:$a3: 53 51 6A 01 58 0F A2 F7 C1 00 00 00 40 0F 95 C0 84 C0 74 09 0F C7 F0 0F C7 F2 59 5B C3 6A 07 58 33 C9 0F A2 F7 C3 00 00 04 00 0F 95 C0 84 C0 74 09 0F C7 F8 0F C7 FA 59 5B C3 0F 31 8B C8 C1 C9 ...
    SourceRuleDescriptionAuthorStrings
    00000001.00000000.1205884284.0000000000CE1000.00000020.00000001.01000000.00000006.sdmpJoeSecurity_LockBit_ransomwareYara detected LockBit ransomwareJoe Security
      00000001.00000000.1205884284.0000000000CE1000.00000020.00000001.01000000.00000006.sdmpWindows_Ransomware_Lockbit_369e1e94unknownunknown
      • 0x1841d:$a2: 8B EC 53 56 57 33 C0 8B 5D 14 33 C9 33 D2 8B 75 0C 8B 7D 08 85 F6 74 33 55 8B 6D 10 8A 54 0D 00 02 D3 8A 5C 15 00 8A 54 1D 00
      • 0xd4:$a3: 53 51 6A 01 58 0F A2 F7 C1 00 00 00 40 0F 95 C0 84 C0 74 09 0F C7 F0 0F C7 F2 59 5B C3 6A 07 58 33 C9 0F A2 F7 C3 00 00 04 00 0F 95 C0 84 C0 74 09 0F C7 F8 0F C7 FA 59 5B C3 0F 31 8B C8 C1 C9 ...
      00000001.00000002.1624471002.000000000121B000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_LockBit_ransomwareYara detected LockBit ransomwareJoe Security
        00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_LockBit_ransomwareYara detected LockBit ransomwareJoe Security
          Process Memory Space: dllhost.exe PID: 6536JoeSecurity_LockBit_ransomwareYara detected LockBit ransomwareJoe Security
            SourceRuleDescriptionAuthorStrings
            1.0.dllhost.exe.ce0000.0.unpackJoeSecurity_LockBit_ransomwareYara detected LockBit ransomwareJoe Security
              1.0.dllhost.exe.ce0000.0.unpackWindows_Ransomware_Lockbit_369e1e94unknownunknown
              • 0x1861d:$a2: 8B EC 53 56 57 33 C0 8B 5D 14 33 C9 33 D2 8B 75 0C 8B 7D 08 85 F6 74 33 55 8B 6D 10 8A 54 0D 00 02 D3 8A 5C 15 00 8A 54 1D 00
              • 0x4d4:$a3: 53 51 6A 01 58 0F A2 F7 C1 00 00 00 40 0F 95 C0 84 C0 74 09 0F C7 F0 0F C7 F2 59 5B C3 6A 07 58 33 C9 0F A2 F7 C3 00 00 04 00 0F 95 C0 84 C0 74 09 0F C7 F8 0F C7 FA 59 5B C3 0F 31 8B C8 C1 C9 ...

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: Data: Command: "C:\Users\user\Desktop\dllhost.exe", CommandLine: "C:\Users\user\Desktop\dllhost.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\dllhost.exe, NewProcessName: C:\Users\user\Desktop\dllhost.exe, OriginalFileName: C:\Users\user\Desktop\dllhost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4380, ProcessCommandLine: "C:\Users\user\Desktop\dllhost.exe", ProcessId: 6536, ProcessName: dllhost.exe
              Source: Registry Key setAuthor: Nasreddine Bencherchali (Nextron Systems), Stephen Lincoln @slincoln-aiq (AttackIQ): Data: Details: C:\ProgramData\xUSdFhL29.bmp, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\dllhost.exe, ProcessId: 6536, TargetObject: HKEY_CURRENT_USER\Control Panel\Desktop\WallPaper
              Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE, ProcessId: 5672, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: dllhost.exeAvira: detected
              Source: dllhost.exeJoe Sandbox ML: detected
              Source: dllhost.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Videos\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Searches\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Saved Games\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Recent\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Pictures\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Pictures\Saved Pictures\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Pictures\Camera Roll\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\OneDrive\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Music\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Links\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Favorites\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Favorites\Links\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Downloads\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\ZGGKNSUKOP\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\VWDFPKGDUF\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\UNKRLCVOHV\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\TQDFJHPUIU\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\SNIPGPPREP\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\Outlook Files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\KLIZUSIQEN\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\EOWRVPQCCS\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\DUUDTUBZFW\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\CZQKSDDMWR\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\ZGGKNSUKOP\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\VWDFPKGDUF\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\UNKRLCVOHV\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\TQDFJHPUIU\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\SNIPGPPREP\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\KLIZUSIQEN\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\EOWRVPQCCS\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\DUUDTUBZFW\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\CZQKSDDMWR\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Contacts\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\to-be-removed\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\temporary\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\2918063365piupsah.files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\sessionstore-backups\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\security_state\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\minidumps\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\tmp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\events\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\db\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\2023-10\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\crashes\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\crashes\events\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\bookmarkbackups\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\m8f4v4pw.default\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Pending Pings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Crash Reports\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Crash Reports\events\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Extensions\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\f2eb6c79-671d-4de2-b7be-3b2eea7abc47\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\6d9d9777-7ded-4768-8191-9a707d72b009\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\61f56613-c62c-4b17-84dd-62b60d5776aa\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\56079431-ea46-4833-94f9-1ff5658cdb1c\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Sonar\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Sonar\SonarCC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\RTTransfer\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\LogTransport2CC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\LogTransport2\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Linguistics\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Headlights\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Flash Player\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Flash Player\NativeCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\CRLogs\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\CRLogs\crashlogs\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\Preflight Acrobat Continuous\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\JSCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Forms\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Collab\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Linguistics\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cookie\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\wasm\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\wasm\index-dir\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Cache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Cache\Cache_Data\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\a8578cfd-76c6-4d8c-b5cf-76b4c5e3ac6b\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Acrobat\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Acrobat\DesktopNotification\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Acrobat\DesktopNotification\NotificationsDB\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\VirtualStore\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\{12D753DB-DED8-4673-9841-1F22083226EE}\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\VBE\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\msedge_url_fetcher_3412_1715673340\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\msedge_url_fetcher_3188_434848908\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\mozilla-temp-files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Low\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_968483001\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_944194922\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_863982884\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_794381239\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_530746050\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_471632188\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_465642094\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_357048388\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_243013742\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_2099027583\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_2069604627\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_2017517930\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_1623700211\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_1451159892\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_1423642920\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_1244100889\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_1202679133\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_1151647528\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Diagnostics\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Diagnostics\OUTLOOK\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Diagnostics\EXCEL\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\DC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\DC\SearchEmbdIndex\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrocef_low\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\Adobe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\Adobe\Acrobat\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\Adobe\Acrobat\DC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\SolidDocuments\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\SolidDocuments\Acrobat\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Publishers\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\SettingsContainer\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\Microsoft.WindowsAlarms\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\Licenses\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\Fonts\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\PeerDistRepub\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows_ie_ac_001\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows_ie_ac_001\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows_ie_ac_001\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\AC\BackgroundTransferApi\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\Flighting\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{af177fd8-4436-44f8-b660-59b1d73126a6}\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{615928dd-022f-4339-b734-9a8a7fd59f58}\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{ca8e2f5b-10d2-46de-ab48-fe4a97755e77}\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{40385465-94d7-4db6-a4cb-fc8229e20afa}\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\Indexed DB\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\CacheStorage\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: dllhost.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\xUSdFhL29.README.txt ' source: dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error.xUSdFhL29xt source: dllhost.exe, 00000001.00000003.1255409616.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1251339725.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248684868.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1249177884.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1253240085.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1250557413.00000000012F4000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\xUSdFhL29.README.txtp?~ source: dllhost.exe, 00000001.00000003.1255409616.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1249177884.00000000012F9000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248684868.00000000012F9000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1250557413.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1251339725.00000000012F9000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1257074503.00000000012F9000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1253240085.00000000012F7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\* source: dllhost.exe, 00000001.00000003.1248684868.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error.xUSdFhL29 source: dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error.xUSdFhL29n' source: dllhost.exe, 00000001.00000003.1248684868.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1249177884.00000000012F4000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2 source: dllhost.exe, 00000001.00000003.1255409616.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248684868.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1263356381.00000000012F6000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1256528513.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1250557413.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1249177884.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1260962935.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1253240085.00000000012F7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2 source: dllhost.exe, 00000001.00000003.1255409616.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248684868.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1250557413.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1249177884.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1253240085.00000000012F7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \Device\HarddiskVolume3\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\USdFhL29.README.txt source: dllhost.exe, 00000001.00000003.1255409616.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248684868.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\F" source: dllhost.exe, 00000001.00000003.1255409616.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248684868.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1263356381.00000000012F6000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1256528513.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1250557413.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1249177884.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1260962935.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1253240085.00000000012F7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\xUSdFhL29.README.txt source: dllhost.exe, 00000001.00000003.1255409616.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248684868.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1249177884.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1260962935.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1253240085.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1256528513.00000000012F4000.00000004.00000020.00020000.00000000.sdmp
              Source: C:\ProgramData\92D9.tmpCode function: 12_2_0040227C FindFirstFileExW,12_2_0040227C
              Source: C:\ProgramData\92D9.tmpCode function: 12_2_0040152C FindFirstFileExW,FindClose,FindNextFileW,FindClose,12_2_0040152C
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Local\Packages\windows_ie_ac_001\AC\Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Local\Packages\windows_ie_ac_001\AC\Temp\Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\TempState\Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\SystemAppData\Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Local\Packages\windows_ie_ac_001\Jump to behavior

              Networking

              barindex
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onionina
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onione&
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onional
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onionl
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion^
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionalM
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionx
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion]
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion]
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion1
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionl,
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onioned
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionHC
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion22-4DB4-AC8E-4E1DDDE828FE_cw5n1h2txyewy
              Source: dllhost.exe, 00000001.00000002.1624471002.000000000121B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
              Source: dllhost.exe, 00000001.00000002.1624471002.000000000121B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion
              Source: dllhost.exe, 00000001.00000002.1624471002.000000000121B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
              Source: dllhost.exe, 00000001.00000002.1626365848.00000000012F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion
              Source: dllhost.exe, 00000001.00000002.1626365848.00000000012F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000002.1624471002.000000000121B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt.uz
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000002.1624471002.000000000121B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion22-4DB4-AC8E-4E1DDDE828FE_cw5n1
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onionina
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000002.1624471002.000000000121B000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000002.1626365848.00000000012F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onional
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onione&
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onionl
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000002.1624471002.000000000121B000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000002.1626365848.00000000012F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion1
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionHC
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionalM
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onioned
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionl
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionx
              Source: dllhost.exe, 00000001.00000002.1624471002.000000000121B000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000002.1626365848.00000000012F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupp.uz
              Source: icudtl.dat.xUSdFhL29.1.drString found in binary or memory: http://www.unicode.org/copyright.html
              Source: bn.pak.xUSdFhL29.1.drString found in binary or memory: https://chrome.google.com/webstore?hl=bn&category=theme81https://myactivity.google.com/myactivity/?u
              Source: hi.pak.xUSdFhL29.1.drString found in binary or memory: https://chrome.google.com/webstore?hl=hi&category=theme81https://myactivity.google.com/myactivity/?u
              Source: ru.pak.xUSdFhL29.1.drString found in binary or memory: https://chrome.google.com/webstore?hl=ru&category=theme81https://myactivity.google.com/myactivity/?u
              Source: dllhost.exe, 00000001.00000003.1410010413.000000000138C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=th
              Source: th.pak.xUSdFhL29.1.drString found in binary or memory: https://chrome.google.com/webstore?hl=th&category=theme81https://myactivity.google.com/myactivity/?u
              Source: dllhost.exe, 00000001.00000003.1410010413.000000000138C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=trK
              Source: dllhost.exe, 00000001.00000003.1410010413.000000000138C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=uk
              Source: uk.pak.xUSdFhL29.1.drString found in binary or memory: https://chrome.google.com/webstore?hl=uk&category=theme81https://myactivity.google.com/myactivity/?u
              Source: dllhost.exe, 00000001.00000003.1416285727.00000000046E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ur&category=theme81https://myactivity.google.com/myactivity/?u
              Source: dllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherEnabled
              Source: dllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrl
              Source: dllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrl
              Source: dllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylist
              Source: dllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlList
              Source: dllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelist
              Source: dllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drString found in binary or memory: https://myactivity.google.com/
              Source: dllhost.exe, 00000001.00000003.1416285727.00000000046E0000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, th.pak.xUSdFhL29.1.drString found in binary or memory: https://passwords.google.com
              Source: hi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drString found in binary or memory: https://passwords.google.comGoogle
              Source: dllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drString found in binary or memory: https://photos.google.com/settings?referrer=CHROME_NTP
              Source: dllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drString found in binary or memory: https://policies.google.com/
              Source: dllhost.exe, 00000001.00000003.1408706397.000000000125B000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1416285727.00000000046E0000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, uk.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.dr, ru.pak.xUSdFhL29.1.dr, fa.pak.xUSdFhL29.1.dr, th.pak.xUSdFhL29.1.drString found in binary or memory: https://support.google.com/chrome/a/answer/9122284
              Source: dllhost.exe, 00000001.00000003.1408706397.000000000125B000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1416285727.00000000046E0000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, uk.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.dr, ru.pak.xUSdFhL29.1.dr, fa.pak.xUSdFhL29.1.dr, th.pak.xUSdFhL29.1.drString found in binary or memory: https://support.google.com/chrome/answer/6098869
              Source: dllhost.exe, 00000001.00000003.1410010413.000000000138C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chromebook?p=app_intent
              Source: dllhost.exe, 00000001.00000003.1222047576.00000000012D4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1222047576.00000000012DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
              Source: dllhost.exe, 00000001.00000003.1222423443.00000000012E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: dllhost.exe, 00000001.00000003.1222423443.00000000012E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.oGUCFCdKfd-E
              Source: dllhost.exe, 00000001.00000003.1623107102.0000000001238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tox.ch
              Source: dllhost.exe, 00000001.00000003.1623107102.0000000001235000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000002.1624471002.000000000121B000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1211501555.0000000001238000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1220039729.000000000121F000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1211501555.000000000121B000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1623107102.000000000123A000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1623107102.0000000001238000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1220039729.000000000122E000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000002.1625597855.0000000001236000.00000004.00000020.00020000.00000000.sdmp, xUSdFhL29.README.txt303.1.dr, xUSdFhL29.README.txt384.1.dr, xUSdFhL29.README.txt193.1.dr, xUSdFhL29.README.txt355.1.dr, xUSdFhL29.README.txt473.1.dr, xUSdFhL29.README.txt226.1.dr, xUSdFhL29.README.txt148.1.dr, xUSdFhL29.README.txt119.1.dr, xUSdFhL29.README.txt43.1.dr, xUSdFhL29.README.txt448.1.dr, xUSdFhL29.README.txt404.1.dr, xUSdFhL29.README.txt198.1.drString found in binary or memory: https://tox.chat
              Source: dllhost.exe, 00000001.00000003.1222047576.00000000012D4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1222047576.00000000012DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: dllhost.exe, 00000001.00000003.1222423443.00000000012E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.c0yfKF26qNRb
              Source: dllhost.exe, 00000001.00000003.1222423443.00000000012E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.w0HgyL2ZPBj2
              Source: dllhost.exe, 00000001.00000003.1222047576.00000000012E4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1222423443.00000000012E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
              Source: dllhost.exe, 00000001.00000003.1222423443.00000000012E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: dllhost.exe, 00000001.00000003.1222047576.00000000012E4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1222423443.00000000012E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: C:\Users\user\AppData\Local\Packages\Microsoft.Office.OneNote_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtDropped file: >>>> Your data are stolen and encrypted!>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.Data includes:- Employees personal data, CVs, DL, SSN.- Complete network map including credentials for local and remote services.- Financial information including clients data, bills, budgets, annual reports, bank statements.- Complete datagrams/schemas/drawings for manufacturing in solidworks format- And more...You can request the tree of files that we have.>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E83972951361)Download and install TOX chat: https://tox.chat2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always answer you.>>>> DO NOT MODIFY FILES YOURSELF.>>>> DO NOT USE THIRD PARTY SOFTWARE TO RESTORE YOUR DATA.>>>> YOU MAY DAMAGE YOUR FILES, IT WILL RESULT IN PERMANENT DATA LOSS.>>>> YOUR DATA IS STRONGLY ENCRYPTED, YOU CAN NOT DECRYPT IT WITHOUT CIPHER KEY.Jump to dropped file
              Source: Yara matchFile source: dllhost.exe, type: SAMPLE
              Source: Yara matchFile source: 1.0.dllhost.exe.ce0000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000001.00000000.1205884284.0000000000CE1000.00000020.00000001.01000000.00000006.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.1624471002.000000000121B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: dllhost.exe PID: 6536, type: MEMORYSTR
              Source: C:\Users\user\Desktop\dllhost.exeKey value created or modified: HKEY_CURRENT_USER\Control Panel\Desktop WallPaper C:\ProgramData\xUSdFhL29.bmpJump to behavior
              Source: dllhost.exe, 00000001.00000003.1623107102.0000000001235000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : All your important files are stolen and encrypted!
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : Your data are stolen and encryptedr
              Source: dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : Your data are stolen and encrypted
              Source: dllhost.exe, 00000001.00000002.1624471002.000000000121B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : Your data are stolen and encrypted
              Source: dllhost.exe, 00000001.00000003.1211501555.0000000001238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: dllhost.exe, 00000001.00000003.1623107102.000000000123A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: dllhost.exe, 00000001.00000003.1623107102.0000000001238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: dllhost.exe, 00000001.00000003.1220039729.000000000122E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: dllhost.exe, 00000001.00000002.1625597855.0000000001236000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt303.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt384.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt193.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt355.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt473.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt226.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt148.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt119.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt43.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt448.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt404.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt198.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt360.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt299.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt496.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt372.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt262.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt485.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt96.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt67.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt510.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt281.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt333.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt69.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt77.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt407.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt110.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt13.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt65.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt192.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt445.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt513.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt215.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt204.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt223.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt33.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt311.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt86.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt181.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt206.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt64.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt352.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt481.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt49.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt100.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt216.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt420.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt191.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt106.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt285.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt98.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt450.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt80.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt424.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt354.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt336.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt302.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt85.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt183.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt59.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt331.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt512.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt243.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt194.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt229.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt24.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt489.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt146.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt488.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt435.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt459.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt416.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt178.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt116.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt22.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt335.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt166.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt497.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt197.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt141.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt257.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt169.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt99.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt162.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt415.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt217.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt188.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt444.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt345.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt290.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt288.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt47.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt205.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt102.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt7.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt409.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt482.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt145.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt202.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt490.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt196.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt219.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt21.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt143.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt508.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt329.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt16.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt74.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt495.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt39.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt378.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt41.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt343.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt124.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt339.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt417.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt477.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt436.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt171.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt362.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt258.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt318.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt309.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt521.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt38.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt325.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt153.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt1.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt425.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: xUSdFhL29.README.txt462.1.drString found in binary or memory : >>>> Your data are stolen and encrypted!
              Source: C:\Users\user\Desktop\dllhost.exeFile moved: C:\Users\user\Desktop\EOWRVPQCCS\EOWRVPQCCS.docxJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile moved: C:\Users\user\Desktop\EOWRVPQCCS\QCOILOQIKC.pngJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile moved: C:\Users\user\Desktop\DUUDTUBZFW\ZGGKNSUKOP.pdfJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile moved: C:\Users\user\Desktop\EOWRVPQCCS.docxJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile moved: C:\Users\user\Desktop\ZGGKNSUKOP\GIGIYTFFYT.xlsxJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{8ABD94FB-E7D6-84A6-A997-C918EDDE0AE5}.xUSdFhL29 entropy: 7.99553551231Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{E8B84CFB-B069-BC13-F88F-170904F645E5}.xUSdFhL29 entropy: 7.99556584331Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{E7A33582-E908-3379-5368-5999454DCD83}.xUSdFhL29 entropy: 7.99475098923Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{DAA168DE-4306-C8BC-8C11-B596240BDDED}.xUSdFhL29 entropy: 7.99497345658Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{C804BBA7-FA5F-CBF7-8B55-2096E5F972CB}.xUSdFhL29 entropy: 7.99539002059Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{C1C6F8AC-40A3-0F5C-146F-65A9DC70BBB4}.xUSdFhL29 entropy: 7.99518974927Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{BD3F924E-55FB-A1BA-9DE6-B50F9F2460AC}.xUSdFhL29 entropy: 7.99559379399Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{BB044BFD-25B7-2FAA-22A8-6371A93E0456}.xUSdFhL29 entropy: 7.99563042932Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{923DD477-5846-686B-A659-0FCCD73851A8}.xUSdFhL29 entropy: 7.99470287126Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{F1118828-A0CC-5FEB-85C9-DBFFDF98434A}.xUSdFhL29 entropy: 7.99507860371Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_lync_exe_15.xUSdFhL29 entropy: 7.99463090755Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_EXCEL_EXE_15.xUSdFhL29 entropy: 7.9948334958Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_DATABASECOMPARE_EXE_15.xUSdFhL29 entropy: 7.99527576102Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_InternetExplorer_Default.xUSdFhL29 entropy: 7.99587739604Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_WINWORD_EXE_15.xUSdFhL29 entropy: 7.99534793371Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SPREADSHEETCOMPARE_EXE_15.xUSdFhL29 entropy: 7.99484852028Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15.xUSdFhL29 entropy: 7.99394017495Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_POWERPNT_EXE_15.xUSdFhL29 entropy: 7.99520538385Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_OUTLOOK_EXE_15.xUSdFhL29 entropy: 7.99469152675Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_ONENOTE_EXE_15.xUSdFhL29 entropy: 7.99495068696Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_OcPubMgr_exe_15.xUSdFhL29 entropy: 7.99516022908Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_MSPUB_EXE_15.xUSdFhL29 entropy: 7.99441396952Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_msoev_exe_15.xUSdFhL29 entropy: 7.99494699218Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_MSACCESS_EXE_15.xUSdFhL29 entropy: 7.99566558585Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_WindowsSoundRecorder_8wekyb3d8bbwe!App.xUSdFhL29 entropy: 7.99454063868Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_WindowsCalculator_8wekyb3d8bbwe!App.xUSdFhL29 entropy: 7.99507316906Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_WindowsAlarms_8wekyb3d8bbwe!App.xUSdFhL29 entropy: 7.99521379801Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Shell_RunDialog.xUSdFhL29 entropy: 7.99461584098Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_RemoteDesktop.xUSdFhL29 entropy: 7.99506534498Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_MediaPlayer32.xUSdFhL29 entropy: 7.99463110678Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer.xUSdFhL29 entropy: 7.99530358242Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\acroNGLLog.txt.xUSdFhL29 entropy: 7.99263952814Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_ControlPanel.xUSdFhL29 entropy: 7.99500833191Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Computer.xUSdFhL29 entropy: 7.99498780193Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_AdministrativeTools.xUSdFhL29 entropy: 7.99470234894Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_magnify_exe.xUSdFhL29 entropy: 7.99508098397Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_iscsicpl_exe.xUSdFhL29 entropy: 7.99513446794Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_dfrgui_exe.xUSdFhL29 entropy: 7.99503049128Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_comexp_msc.xUSdFhL29 entropy: 7.99486588957Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_cmd_exe.xUSdFhL29 entropy: 7.99473586322Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_cleanmgr_exe.xUSdFhL29 entropy: 7.99541501251Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_charmap_exe.xUSdFhL29 entropy: 7.99603282013Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\MSEdge.xUSdFhL29 entropy: 7.9951752922Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_quickassist_exe.xUSdFhL29 entropy: 7.99531300358Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_psr_exe.xUSdFhL29 entropy: 7.99548876574Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_printmanagement_msc.xUSdFhL29 entropy: 7.99419602813Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_osk_exe.xUSdFhL29 entropy: 7.99462575651Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_odbcad32_exe.xUSdFhL29 entropy: 7.99492062485Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_notepad_exe.xUSdFhL29 entropy: 7.99513330615Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_narrator_exe.xUSdFhL29 entropy: 7.99538189421Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_mspaint_exe.xUSdFhL29 entropy: 7.99503537871Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_msinfo32_exe.xUSdFhL29 entropy: 7.99487625503Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_msconfig_exe.xUSdFhL29 entropy: 7.99515146495Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_MdSched_exe.xUSdFhL29 entropy: 7.99527138215Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_SnippingTool_exe.xUSdFhL29 entropy: 7.99479575192Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_Common Files_Microsoft Shared_Ink_mip_exe.xUSdFhL29 entropy: 7.99438466166Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_Adobe_Acrobat DC_Acrobat_Acrobat_exe.xUSdFhL29 entropy: 7.9948876485Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_7-Zip_7zFM_exe.xUSdFhL29 entropy: 7.99495848911Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_7-Zip_7-zip_chm.xUSdFhL29 entropy: 7.99580555428Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_WindowsPowerShell_v1_0_PowerShell_ISE_exe.xUSdFhL29 entropy: 7.9948861217Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_WindowsPowerShell_v1_0_powershell_exe.xUSdFhL29 entropy: 7.99586725334Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_WF_msc.xUSdFhL29 entropy: 7.99438996242Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_WFS_exe.xUSdFhL29 entropy: 7.9951698529Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_services_msc.xUSdFhL29 entropy: 7.99493845649Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_RecoveryDrive_exe.xUSdFhL29 entropy: 7.99533255092Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_Au3Info_x64_exe.xUSdFhL29 entropy: 7.99572912118Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_Au3Info_exe.xUSdFhL29 entropy: 7.99512793214Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_Examples.xUSdFhL29 entropy: 7.99473391701Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_AutoIt_chm.xUSdFhL29 entropy: 7.99446635235Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_AutoItX_AutoItX_chm.xUSdFhL29 entropy: 7.99553894123Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_AutoIt3_x64_exe.xUSdFhL29 entropy: 7.99497709656Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_AutoIt3_exe.xUSdFhL29 entropy: 7.99491541684Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_AutoIt v3 Website_url.xUSdFhL29 entropy: 7.99451163228Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_Aut2Exe_Aut2exe_x64_exe.xUSdFhL29 entropy: 7.99496637456Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_Aut2Exe_Aut2exe_exe.xUSdFhL29 entropy: 7.99516004523Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_Windows NT_Accessories_wordpad_exe.xUSdFhL29 entropy: 7.995971329Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite.xUSdFhL29 entropy: 7.99606599199Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm.xUSdFhL29 entropy: 7.99447634417Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite.xUSdFhL29 entropy: 7.99586379651Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm.xUSdFhL29 entropy: 7.9942954033Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite.xUSdFhL29 entropy: 7.99666849701Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shm.xUSdFhL29 entropy: 7.99415670388Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite.xUSdFhL29 entropy: 7.99626735225Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shm.xUSdFhL29 entropy: 7.99448541676Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite.xUSdFhL29 entropy: 7.99669074969Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shm.xUSdFhL29 entropy: 7.99492193692Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shm.xUSdFhL29 entropy: 7.99482605772Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\4543e2b6-0dac-4484-972e-233c4ffdcfcd.xUSdFhL29 entropy: 7.99701000058Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\59f06e22-78e3-4143-9d34-bd19d6977013.xUSdFhL29 entropy: 7.9972821019Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\c52da37e-6215-4698-a8c6-7dbc7928eb26.xUSdFhL29 entropy: 7.99551475438Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\ConnectedDevicesPlatform\L.user\ActivitiesCache.db-shm.xUSdFhL29 entropy: 7.99412412959Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\chrome_100_percent.pak.xUSdFhL29 entropy: 7.99669052924Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\resources.pak.xUSdFhL29 entropy: 7.99786830114Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\VisualElements\Logo.png.xUSdFhL29 entropy: 7.99378615534Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\cs.pak.xUSdFhL29 entropy: 7.99969082456Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\af.pak.xUSdFhL29 entropy: 7.99954557172Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\en-GB.pak.xUSdFhL29 entropy: 7.99954262157Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\da.pak.xUSdFhL29 entropy: 7.99957759921Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\de.pak.xUSdFhL29 entropy: 7.99966988593Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\ca.pak.xUSdFhL29 entropy: 7.9996440153Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\en-US.pak.xUSdFhL29 entropy: 7.99950767749Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\et.pak.xUSdFhL29 entropy: 7.99957473469Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\es-419.pak.xUSdFhL29 entropy: 7.99962747439Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\es.pak.xUSdFhL29 entropy: 7.99958020919Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\fil.pak.xUSdFhL29 entropy: 7.9996676207Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\fr.pak.xUSdFhL29 entropy: 7.99965366385Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\fi.pak.xUSdFhL29 entropy: 7.99959503141Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\it.pak.xUSdFhL29 entropy: 7.99965983732Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\hu.pak.xUSdFhL29 entropy: 7.99963591233Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\hr.pak.xUSdFhL29 entropy: 7.99959680503Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\LocalState\ThirdPartyNotice.html.xUSdFhL29 entropy: 7.99851844453Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{F38BF404-1D43-42F2-9305-67DE0B28FC23}_regedit_exe.xUSdFhL29 entropy: 7.99495099642Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{D65231B0-B2F1-4857-A4CE-A8E7C6EA7D27}_WindowsPowerShell_v1_0_PowerShell_ISE_exe.xUSdFhL29 entropy: 7.99546721949Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{D65231B0-B2F1-4857-A4CE-A8E7C6EA7D27}_WindowsPowerShell_v1_0_powershell_exe.xUSdFhL29 entropy: 7.99481675453Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{D65231B0-B2F1-4857-A4CE-A8E7C6EA7D27}_odbcad32_exe.xUSdFhL29 entropy: 7.99456006825Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_Java_jre-1_8_bin_javacpl_exe.xUSdFhL29 entropy: 7.99517884114Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_SciTE_SciTE_exe.xUSdFhL29 entropy: 7.99385782675Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_Extras.xUSdFhL29 entropy: 7.99485070195Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\Indexed DB\edbtmp.log.xUSdFhL29 entropy: 7.99963801826Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\Indexed DB\edbres00002.jrs.xUSdFhL29 entropy: 7.99964979124Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\Indexed DB\edbres00001.jrs.xUSdFhL29 entropy: 7.99963083943Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\Indexed DB\edb.log.xUSdFhL29 entropy: 7.99960539851Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite-shm.xUSdFhL29 entropy: 7.99341467911Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\id.pak.xUSdFhL29 entropy: 7.99959726499Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\ko.pak.xUSdFhL29 entropy: 7.99959823492Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppTracing_startedInBGMode.etl.xUSdFhL29 entropy: 7.99720777668Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\pl.pak.xUSdFhL29 entropy: 7.99956175672Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\ms.pak.xUSdFhL29 entropy: 7.99962741651Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\lt.pak.xUSdFhL29 entropy: 7.99931973927Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\lv.pak.xUSdFhL29 entropy: 7.99968348882Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\sw.pak.xUSdFhL29 entropy: 7.99962058457Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\sv.pak.xUSdFhL29 entropy: 7.99960699616Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\ro.pak.xUSdFhL29 entropy: 7.99962010097Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\sl.pak.xUSdFhL29 entropy: 7.9995943351Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\pt-PT.pak.xUSdFhL29 entropy: 7.99961650159Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\sk.pak.xUSdFhL29 entropy: 7.99961817252Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\pt-BR.pak.xUSdFhL29 entropy: 7.99963257563Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\nl.pak.xUSdFhL29 entropy: 7.9995485601Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\nb.pak.xUSdFhL29 entropy: 7.99955675255Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\IconCacheAcro65536.dat.xUSdFhL29 entropy: 7.99916347396Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeSysFnt23.lst.xUSdFhL29 entropy: 7.99904900875Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\zh-TW.pak.xUSdFhL29 entropy: 7.99953552055Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\zh-CN.pak.xUSdFhL29 entropy: 7.99955291221Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Chromium\Application\114.0.5735.90\Locales\tr.pak.xUSdFhL29 entropy: 7.99959147507Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\ES_session_storei.xUSdFhL29 entropy: 7.99203231579Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst.xUSdFhL29 entropy: 7.99935276253Jump to dropped file
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp.xUSdFhL29 entropy: 7.9989539006Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\dllhost.exe entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\AAAAAAAAAAA (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\BBBBBBBBBBB (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\CCCCCCCCCCC (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\DDDDDDDDDDD (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\EEEEEEEEEEE (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\FFFFFFFFFFF (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\GGGGGGGGGGG (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\HHHHHHHHHHH (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\IIIIIIIIIII (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\JJJJJJJJJJJ (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\KKKKKKKKKKK (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\LLLLLLLLLLL (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\MMMMMMMMMMM (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\NNNNNNNNNNN (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\OOOOOOOOOOO (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\PPPPPPPPPPP (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\QQQQQQQQQQQ (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\RRRRRRRRRRR (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\SSSSSSSSSSS (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\TTTTTTTTTTT (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\UUUUUUUUUUU (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\VVVVVVVVVVV (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\WWWWWWWWWWW (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\XXXXXXXXXXX (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\YYYYYYYYYYY (copy) entropy: 7.99687939679Jump to dropped file
              Source: C:\ProgramData\92D9.tmpFile created: C:\Users\user\Desktop\ZZZZZZZZZZZ (copy) entropy: 7.99687939679Jump to dropped file

              System Summary

              barindex
              Source: dllhost.exe, type: SAMPLEMatched rule: Windows_Ransomware_Lockbit_369e1e94 Author: unknown
              Source: 1.0.dllhost.exe.ce0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Lockbit_369e1e94 Author: unknown
              Source: 00000001.00000000.1205884284.0000000000CE1000.00000020.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Lockbit_369e1e94 Author: unknown
              Source: C:\ProgramData\92D9.tmpCode function: 12_2_00402760 CreateFileW,ReadFile,NtClose,12_2_00402760
              Source: C:\ProgramData\92D9.tmpCode function: 12_2_0040286C NtSetInformationProcess,NtSetInformationProcess,NtSetInformationProcess,12_2_0040286C
              Source: C:\ProgramData\92D9.tmpCode function: 12_2_00402F18 CreateFileW,NtAllocateVirtualMemory,WriteFile,SetFilePointerEx,SetFilePointerEx,NtFreeVirtualMemory,NtClose,DeleteFileW,12_2_00402F18
              Source: C:\ProgramData\92D9.tmpCode function: 12_2_00401DC2 NtProtectVirtualMemory,12_2_00401DC2
              Source: C:\ProgramData\92D9.tmpCode function: 12_2_00401D94 NtSetInformationThread,12_2_00401D94
              Source: C:\ProgramData\92D9.tmpCode function: 12_2_004016B4 NtAllocateVirtualMemory,NtAllocateVirtualMemory,12_2_004016B4
              Source: C:\Windows\splwow64.exeFile created: C:\Windows\system32\spool\PRINTERS\00002.SPL
              Source: C:\Users\user\Desktop\dllhost.exeProcess token adjusted: Security
              Source: dllhost.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: dllhost.exe, type: SAMPLEMatched rule: Windows_Ransomware_Lockbit_369e1e94 reference_sample = d61af007f6c792b8fb6c677143b7d0e2533394e28c50737588e40da475c040ee, os = windows, severity = x86, creation_date = 2022-07-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Lockbit, fingerprint = 9cf4c112c0ee708ae64052926681e8351f1ccefeb558c41e875dbd9e4bdcb5f2, id = 369e1e94-3fbb-4828-bb78-89d26e008105, last_modified = 2022-07-18
              Source: 1.0.dllhost.exe.ce0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Lockbit_369e1e94 reference_sample = d61af007f6c792b8fb6c677143b7d0e2533394e28c50737588e40da475c040ee, os = windows, severity = x86, creation_date = 2022-07-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Lockbit, fingerprint = 9cf4c112c0ee708ae64052926681e8351f1ccefeb558c41e875dbd9e4bdcb5f2, id = 369e1e94-3fbb-4828-bb78-89d26e008105, last_modified = 2022-07-18
              Source: 00000001.00000000.1205884284.0000000000CE1000.00000020.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Lockbit_369e1e94 reference_sample = d61af007f6c792b8fb6c677143b7d0e2533394e28c50737588e40da475c040ee, os = windows, severity = x86, creation_date = 2022-07-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Lockbit, fingerprint = 9cf4c112c0ee708ae64052926681e8351f1ccefeb558c41e875dbd9e4bdcb5f2, id = 369e1e94-3fbb-4828-bb78-89d26e008105, last_modified = 2022-07-18
              Source: classification engineClassification label: mal100.rans.phis.spyw.evad.winEXE@11/1690@0/0
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\xUSdFhL29.README.txtJump to behavior
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6240:120:WilError_03
              Source: C:\ProgramData\92D9.tmpMutant created: \Sessions\1\BaseNamedObjects\Global\{649F4E29-16CB-DD42-8922-9FFF0592856B}
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXEMutant created: \Sessions\1\BaseNamedObjects\OneNoteM:AppShared
              Source: C:\Users\user\Desktop\dllhost.exeMutant created: \Sessions\1\BaseNamedObjects\Global\8a06c4b60014a6fe5db845dd2c3f75c6
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\dllhost.exe "C:\Users\user\Desktop\dllhost.exe"
              Source: C:\Users\user\Desktop\dllhost.exeProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
              Source: C:\Users\user\Desktop\dllhost.exeProcess created: C:\ProgramData\92D9.tmp "C:\ProgramData\92D9.tmp"
              Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE /insertdoc "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\{D8D07292-B10A-4D24-9495-A9C057D3ECEE}.xps" 133580332770710000
              Source: C:\ProgramData\92D9.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\92D9.tmp >> NUL
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE /tsr
              Source: C:\Users\user\Desktop\dllhost.exeProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeProcess created: C:\ProgramData\92D9.tmp "C:\ProgramData\92D9.tmp"Jump to behavior
              Source: C:\ProgramData\92D9.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\92D9.tmp >> NUL
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE /tsr
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: wtsapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: rstrtmgr.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: samcli.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: logoncli.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: activeds.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: adsldpc.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: wsock32.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: gpedit.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: dssec.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: dsuiext.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: framedynos.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: dsrole.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: ntdsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: authz.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: adsldp.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: mscms.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: coloradapterclient.dllJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\ProgramData\92D9.tmpSection loaded: apphelp.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: rstrtmgr.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: ncrypt.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: ntasn1.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: windows.storage.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: wldp.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: kernel.appcore.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: uxtheme.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: propsys.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: profapi.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: edputil.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: urlmon.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: iertutil.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: srvcli.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: netutils.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: windows.staterepositoryps.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: sspicli.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: wintypes.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: appresolver.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: bcp47langs.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: slc.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: userenv.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: sppc.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: onecorecommonproxystub.dll
              Source: C:\ProgramData\92D9.tmpSection loaded: onecoreuapcommonproxystub.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXESection loaded: c2r32.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXESection loaded: userenv.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXESection loaded: msimg32.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXESection loaded: vcruntime140.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXESection loaded: msvcp140.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXESection loaded: vcruntime140.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXESection loaded: uxtheme.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXESection loaded: msi.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXESection loaded: srpapi.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXESection loaded: kernel.appcore.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXESection loaded: kernel.appcore.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXESection loaded: msasn1.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXESection loaded: windows.storage.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXESection loaded: wldp.dll
              Source: C:\Users\user\Desktop\dllhost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CB8555CC-9128-11D1-AD9B-00C04FD8FDFF}\InprocServer32Jump to behavior
              Source: Send to OneNote.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1000\desktop.iniJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
              Source: dllhost.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: dllhost.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\xUSdFhL29.README.txt ' source: dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error.xUSdFhL29xt source: dllhost.exe, 00000001.00000003.1255409616.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1251339725.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248684868.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1249177884.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1253240085.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1250557413.00000000012F4000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\xUSdFhL29.README.txtp?~ source: dllhost.exe, 00000001.00000003.1255409616.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1249177884.00000000012F9000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248684868.00000000012F9000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1250557413.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1251339725.00000000012F9000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1257074503.00000000012F9000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1253240085.00000000012F7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\* source: dllhost.exe, 00000001.00000003.1248684868.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error.xUSdFhL29 source: dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error.xUSdFhL29n' source: dllhost.exe, 00000001.00000003.1248684868.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1249177884.00000000012F4000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2 source: dllhost.exe, 00000001.00000003.1255409616.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248684868.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1263356381.00000000012F6000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1256528513.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1250557413.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1249177884.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1260962935.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1253240085.00000000012F7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2 source: dllhost.exe, 00000001.00000003.1255409616.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248684868.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1250557413.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1249177884.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1253240085.00000000012F7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \Device\HarddiskVolume3\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\USdFhL29.README.txt source: dllhost.exe, 00000001.00000003.1255409616.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248684868.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\F" source: dllhost.exe, 00000001.00000003.1255409616.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248684868.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1263356381.00000000012F6000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1256528513.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1250557413.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1249177884.00000000012F7000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1260962935.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1253240085.00000000012F7000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\xUSdFhL29.README.txt source: dllhost.exe, 00000001.00000003.1255409616.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248684868.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1248207443.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1249177884.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1260962935.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1253240085.00000000012F4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1256528513.00000000012F4000.00000004.00000020.00020000.00000000.sdmp
              Source: dllhost.exeStatic PE information: real checksum: 0x28150 should be: 0x26436
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Videos\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Searches\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Saved Games\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Recent\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Pictures\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Pictures\Saved Pictures\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Pictures\Camera Roll\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\OneDrive\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Music\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Links\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Favorites\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Favorites\Links\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Downloads\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\ZGGKNSUKOP\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\VWDFPKGDUF\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\UNKRLCVOHV\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\TQDFJHPUIU\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\SNIPGPPREP\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\Outlook Files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\KLIZUSIQEN\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\EOWRVPQCCS\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\DUUDTUBZFW\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Documents\CZQKSDDMWR\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\ZGGKNSUKOP\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\VWDFPKGDUF\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\UNKRLCVOHV\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\TQDFJHPUIU\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\SNIPGPPREP\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\KLIZUSIQEN\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\EOWRVPQCCS\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\DUUDTUBZFW\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Desktop\CZQKSDDMWR\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\Contacts\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\to-be-removed\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\temporary\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\2918063365piupsah.files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\sessionstore-backups\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\security_state\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\minidumps\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\tmp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\events\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\db\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\2023-10\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\crashes\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\crashes\events\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\bookmarkbackups\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\m8f4v4pw.default\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Pending Pings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Crash Reports\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Crash Reports\events\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Extensions\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\f2eb6c79-671d-4de2-b7be-3b2eea7abc47\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\6d9d9777-7ded-4768-8191-9a707d72b009\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\61f56613-c62c-4b17-84dd-62b60d5776aa\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\56079431-ea46-4833-94f9-1ff5658cdb1c\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Sonar\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Sonar\SonarCC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\RTTransfer\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\LogTransport2CC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\LogTransport2\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Linguistics\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Headlights\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Flash Player\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Flash Player\NativeCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\CRLogs\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\CRLogs\crashlogs\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\Preflight Acrobat Continuous\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\JSCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Forms\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Collab\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Linguistics\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cookie\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\wasm\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\wasm\index-dir\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Cache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Cache\Cache_Data\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\a8578cfd-76c6-4d8c-b5cf-76b4c5e3ac6b\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Acrobat\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Acrobat\DesktopNotification\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Acrobat\DesktopNotification\NotificationsDB\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\VirtualStore\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\{12D753DB-DED8-4673-9841-1F22083226EE}\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\VBE\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\msedge_url_fetcher_3412_1715673340\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\msedge_url_fetcher_3188_434848908\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\mozilla-temp-files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Low\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_968483001\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_944194922\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_863982884\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_794381239\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_530746050\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_471632188\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_465642094\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_357048388\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_243013742\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_2099027583\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_2069604627\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_2017517930\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_1623700211\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_1451159892\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_1423642920\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_1244100889\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_1202679133\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_1068_1151647528\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Diagnostics\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Diagnostics\OUTLOOK\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\Diagnostics\EXCEL\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\DC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\DC\SearchEmbdIndex\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrocef_low\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\Adobe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\Adobe\Acrobat\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\Adobe\Acrobat\DC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\SolidDocuments\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\SolidDocuments\Acrobat\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Publishers\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\SettingsContainer\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\Microsoft.WindowsAlarms\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\Licenses\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\Fonts\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\PeerDistRepub\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows_ie_ac_001\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows_ie_ac_001\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows_ie_ac_001\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\AC\BackgroundTransferApi\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\Flighting\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{af177fd8-4436-44f8-b660-59b1d73126a6}\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{615928dd-022f-4339-b734-9a8a7fd59f58}\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{ca8e2f5b-10d2-46de-ab48-fe4a97755e77}\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{40385465-94d7-4db6-a4cb-fc8229e20afa}\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\Indexed DB\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\CacheStorage\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Temp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\TempState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\SystemAppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\Settings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\RoamingState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\LocalState\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\LocalCache\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\AppData\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\AC\xUSdFhL29.README.txtJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\ProgramData\92D9.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\92D9.tmp >> NUL
              Source: C:\ProgramData\92D9.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\92D9.tmp >> NUL
              Source: C:\Users\user\Desktop\dllhost.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
              Source: C:\ProgramData\92D9.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\92D9.tmpProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\ProgramData\92D9.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\92D9.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\92D9.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\92D9.tmpProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\ProgramData\92D9.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\92D9.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\92D9.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\92D9.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\92D9.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\92D9.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\92D9.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\92D9.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXEProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: C:\ProgramData\92D9.tmpCode function: 12_2_00401E28 12_2_00401E28
              Source: C:\ProgramData\92D9.tmpEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_12-955
              Source: C:\ProgramData\92D9.tmpCode function: 12_2_00401E28 rdtsc 12_2_00401E28
              Source: C:\Users\user\Desktop\dllhost.exe TID: 6444Thread sleep count: 47 > 30Jump to behavior
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\ProgramData\92D9.tmpCode function: 12_2_0040227C FindFirstFileExW,12_2_0040227C
              Source: C:\ProgramData\92D9.tmpCode function: 12_2_0040152C FindFirstFileExW,FindClose,FindNextFileW,FindClose,12_2_0040152C
              Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Local\Packages\windows_ie_ac_001\AC\Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Local\Packages\windows_ie_ac_001\AC\Temp\Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\TempState\Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\SystemAppData\Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Local\Packages\windows_ie_ac_001\Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeProcess information queried: ProcessInformation

              Anti Debugging

              barindex
              Source: C:\ProgramData\92D9.tmpThread information set: HideFromDebugger
              Source: C:\ProgramData\92D9.tmpCode function: 12_2_00401E28 rdtsc 12_2_00401E28
              Source: C:\ProgramData\92D9.tmpCode function: 12_2_00401474 LdrLoadDll,12_2_00401474
              Source: C:\Users\user\Desktop\dllhost.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\dllhost.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\dllhost.exeProcess token adjusted: Debug

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\dllhost.exeMemory written: C:\ProgramData\92D9.tmp base: 401000Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeProcess created: C:\ProgramData\92D9.tmp "C:\ProgramData\92D9.tmp"Jump to behavior
              Source: C:\ProgramData\92D9.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\92D9.tmp >> NUL
              Source: C:\ProgramData\92D9.tmpCode function: 12_2_00401E28 cpuid 12_2_00401E28

              Lowering of HIPS / PFW / Operating System Security Settings

              barindex
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\to-be-removed\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\temporary\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\2918063365piupsah.files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\sessionstore-backups\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\security_state\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\minidumps\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\tmp\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\events\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\db\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\2023-10\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\crashes\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\crashes\events\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\bookmarkbackups\xUSdFhL29.README.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\m8f4v4pw.default\xUSdFhL29.README.txtJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\59f06e22-78e3-4143-9d34-bd19d6977013.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\2023-10\1696583313145.c52da37e-6215-4698-a8c6-7dbc7928eb26.main.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\key4.db.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\c3c38e93-087d-4203-9b06-06d6d3074fb6.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\fb7b70db-f644-4d7e-96ca-497c509ef330.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\639d6aff-3521-475f-a165-426024f2d9f0Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqliteJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqliteJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\content-prefs.sqlite.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\events\background-updateJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\sessionCheckpoints.jsonJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\m8f4v4pw.default\times.jsonJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\1864eebe-a97d-4196-ba9e-40ba8339789c.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shm.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\44fdd5c8-5b97-4814-aaa2-3feb97513132.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\shield-preference-experiments.jsonJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\places.sqlite.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\2023-10\1696583313139.639d6aff-3521-475f-a165-426024f2d9f0.health.jsonlz4.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\1864eebe-a97d-4196-ba9e-40ba8339789cJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shm.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\sessionstore-backups\previous.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\b410c22f-bd2f-4284-b486-a9eaccce4c0dJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\containers.jsonJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\search.json.mozlz4.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\aabf5a2e-4b35-4c83-b535-ad48f381cc40.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\2023-10\1696583304864.8c7e12a2-deef-4b63-9655-b8092c733a4d.event.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\times.jsonJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\sessionstore-backups\upgrade.jsonlz4-20230927232528Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqliteJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\2023-10\1696583313138.717ed3b2-ea8b-46bf-926c-0346b661d09a.event.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\shield-preference-experiments.json.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\SiteSecurityServiceState.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\cc17ce6f-06b5-463f-bb50-565238b1adcf.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\2023-10\1696583313113.1864eebe-a97d-4196-ba9e-40ba8339789c.health.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\ls-archive.sqliteJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\compatibility.ini.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\webappsstore.sqlite-shm.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\targeting.snapshot.jsonJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\prefs.js.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\times.json.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\favicons.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\sessionstore-backups\previous.jsonlz4.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\search.json.mozlz4Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\ExperimentStoreData.json.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\8c7e12a2-deef-4b63-9655-b8092c733a4d.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\state.jsonJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\4543e2b6-0dac-4484-972e-233c4ffdcfcd.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\c52da37e-6215-4698-a8c6-7dbc7928eb26.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\3bf2aef3-40fb-4049-b0b1-de69ef442f80.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\59f06e22-78e3-4143-9d34-bd19d6977013Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\webappsstore.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\717ed3b2-ea8b-46bf-926c-0346b661d09a.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\d6417413-e26c-46c2-ab09-55872479ca45Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\webappsstore.sqlite.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\b0fc05c3-ead2-408e-9808-728375d77a75.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\session-state.json.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\e04bd3a6-7ee1-4fbc-ab75-afaa6d22d841Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\permissions.sqlite.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\places.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\sessionstore.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage.sqlite.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\state.json.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\fb7b70db-f644-4d7e-96ca-497c509ef330Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\2023-10\1696583313138.717ed3b2-ea8b-46bf-926c-0346b661d09a.event.jsonlz4.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\extension-preferences.json.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\AlternateServices.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqliteJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\protections.sqlite.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\e04bd3a6-7ee1-4fbc-ab75-afaa6d22d841.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\favicons.sqlite.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\717ed3b2-ea8b-46bf-926c-0346b661d09aJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\2023-10\1696583304868.59f06e22-78e3-4143-9d34-bd19d6977013.main.jsonlz4.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\sessionstore-backups\upgrade.jsonlz4-20230927232528.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\8351b15a-8c18-4057-9b61-d8f7b30b6b9aJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\SiteSecurityServiceState.txt.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\xulstore.jsonJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\aabf5a2e-4b35-4c83-b535-ad48f381cc40Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\webappsstore.sqliteJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\2023-10\1696583304869.4543e2b6-0dac-4484-972e-233c4ffdcfcd.first-shutdown.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\favicons.sqlite-shm.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\2023-10\1696583304869.4543e2b6-0dac-4484-972e-233c4ffdcfcd.first-shutdown.jsonlz4.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\addons.json.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\b410c22f-bd2f-4284-b486-a9eaccce4c0d.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\c3c38e93-087d-4203-9b06-06d6d3074fb6Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\.metadata-v2Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\containers.json.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cookies.sqlite.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\8c7e12a2-deef-4b63-9655-b8092c733a4dJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shm.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\content-prefs.sqliteJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\ls-archive.sqlite.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\3bf2aef3-40fb-4049-b0b1-de69ef442f80Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\8351b15a-8c18-4057-9b61-d8f7b30b6b9a.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\adb8b18e-cd15-4384-96ad-7a24cb8036ae.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\b4543248-1d51-4481-ad31-df186015c172.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cert9.db.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\639d6aff-3521-475f-a165-426024f2d9f0.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\2023-10\1696583313139.639d6aff-3521-475f-a165-426024f2d9f0.health.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\compatibility.iniJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\d6417413-e26c-46c2-ab09-55872479ca45.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\adb8b18e-cd15-4384-96ad-7a24cb8036aeJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\places.sqlite-shm.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage.sqliteJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqliteJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\events\eventsJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\2023-10\1696583313113.1864eebe-a97d-4196-ba9e-40ba8339789c.health.jsonlz4.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\m8f4v4pw.default\times.json.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shm.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cookies.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\b0fc05c3-ead2-408e-9808-728375d77a75Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\374bde87-f199-4fac-a615-01ab90ab0bf7Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\targeting.snapshot.json.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqliteJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\addonStartup.json.lz4Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\addonStartup.json.lz4.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\44fdd5c8-5b97-4814-aaa2-3feb97513132Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\addons.jsonJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\extension-preferences.jsonJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\favicons.sqliteJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\pkcs11.txtJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\cb86a51f-0e87-4a29-bb85-0245769bc428Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\2023-10\1696583304861.b0fc05c3-ead2-408e-9808-728375d77a75.new-profile.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\2023-10\1696583304868.59f06e22-78e3-4143-9d34-bd19d6977013.main.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\4543e2b6-0dac-4484-972e-233c4ffdcfcdJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\2023-10\1696583304861.b0fc05c3-ead2-408e-9808-728375d77a75.new-profile.jsonlz4.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\fa0c2f7b-2db4-4e24-b345-4ff05ffa9493.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\xulstore.json.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\events\background-update.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\ExperimentStoreData.jsonJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\AlternateServices.txt.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\374bde87-f199-4fac-a615-01ab90ab0bf7.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\handlers.jsonJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cookies.sqlite-shm.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\events\events.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\permissions.sqliteJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\fa0c2f7b-2db4-4e24-b345-4ff05ffa9493Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\handlers.json.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\saved-telemetry-pings\c52da37e-6215-4698-a8c6-7dbc7928eb26Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\b4543248-1d51-4481-ad31-df186015c172Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\2023-10\1696583313145.c52da37e-6215-4698-a8c6-7dbc7928eb26.main.jsonlz4.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\archived\2023-10\1696583304864.8c7e12a2-deef-4b63-9655-b8092c733a4d.event.jsonlz4.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\sessionCheckpoints.json.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\session-state.jsonJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\cb86a51f-0e87-4a29-bb85-0245769bc428.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\protections.sqliteJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\datareporting\glean\pending_pings\cc17ce6f-06b5-463f-bb50-565238b1adcfJump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\pkcs11.txt.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\sessionstore.jsonlz4.xUSdFhL29Jump to behavior
              Source: C:\Users\user\Desktop\dllhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\storage\permanent\chrome\.metadata-v2.xUSdFhL29Jump to behavior
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
              Native API
              2
              Registry Run Keys / Startup Folder
              111
              Process Injection
              11
              Masquerading
              1
              OS Credential Dumping
              21
              Security Software Discovery
              Remote Services1
              Browser Session Hijacking
              1
              Proxy
              Exfiltration Over Other Network Medium1
              Data Encrypted for Impact
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              DLL Side-Loading
              2
              Registry Run Keys / Startup Folder
              111
              Virtualization/Sandbox Evasion
              LSASS Memory1
              Process Discovery
              Remote Desktop Protocol1
              Data from Local System
              Junk DataExfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
              DLL Side-Loading
              111
              Process Injection
              Security Account Manager111
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              DLL Side-Loading
              NTDS4
              File and Directory Discovery
              Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              File Deletion
              LSA Secrets112
              System Information Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 1428961 Sample: dllhost.exe Startdate: 19/04/2024 Architecture: WINDOWS Score: 100 42 Malicious sample detected (through community Yara rule) 2->42 44 Antivirus / Scanner detection for submitted sample 2->44 46 Found ransom note / readme 2->46 48 4 other signatures 2->48 8 dllhost.exe 36 1002 2->8         started        12 ONENOTE.EXE 2->12         started        process3 file4 26 {1AC14E77-02E7-4E5...}_cmd_exe.xUSdFhL29, DOS 8->26 dropped 28 C:\Users\user\AppData\...\hr.pak.xUSdFhL29, DOS 8->28 dropped 30 ~Outlook Data File...l.pst.tmp.xUSdFhL29, data 8->30 dropped 32 212 other files (204 malicious) 8->32 dropped 50 Found potential ransomware demand text 8->50 52 Found Tor onion address 8->52 54 Overwrites Mozilla Firefox settings 8->54 56 5 other signatures 8->56 14 92D9.tmp 8->14         started        18 splwow64.exe 8->18         started        20 ONENOTEM.EXE 12->20         started        signatures5 process6 file7 34 C:\Users\user\Desktop\dllhost.exe, data 14->34 dropped 36 C:\Users\user\Desktop\ZZZZZZZZZZZ (copy), data 14->36 dropped 38 C:\Users\user\Desktop\YYYYYYYYYYY (copy), data 14->38 dropped 40 24 other malicious files 14->40 dropped 58 Found evasive API chain (may stop execution after checking mutex) 14->58 60 Contains functionality to detect hardware virtualization (CPUID execution measurement) 14->60 62 Writes many files with high entropy 14->62 64 2 other signatures 14->64 22 cmd.exe 14->22         started        signatures8 process9 process10 24 conhost.exe 22->24         started       

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              dllhost.exe100%AviraBDS/ZeroAccess.Gen7
              dllhost.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://chromeenterprise.google/policies/#BrowserSwitcherEnabled0%URL Reputationsafe
              https://passwords.google.comGoogle0%URL Reputationsafe
              https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrl0%URL Reputationsafe
              https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrl0%URL Reputationsafe
              https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelist0%URL Reputationsafe
              https://chromeenterprise.google/policies/#BrowserSwitcherUrlList0%URL Reputationsafe
              https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylist0%URL Reputationsafe
              No contacted domains info
              NameSourceMaliciousAntivirus DetectionReputation
              http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onionldllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmptrue
                unknown
                http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionHCdllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmptrue
                  unknown
                  https://chromeenterprise.google/policies/#BrowserSwitcherEnableddllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drfalse
                  • URL Reputation: safe
                  unknown
                  https://tox.chdllhost.exe, 00000001.00000003.1623107102.0000000001238000.00000004.00000020.00020000.00000000.sdmptrue
                    unknown
                    https://support.google.com/chromebook?p=app_intentdllhost.exe, 00000001.00000003.1410010413.000000000138C000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onione&dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmptrue
                        low
                        http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.oniondllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000002.1624471002.000000000121B000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000002.1626365848.00000000012F4000.00000004.00000020.00020000.00000000.sdmptrue
                          unknown
                          https://support.google.com/chrome/answer/6098869dllhost.exe, 00000001.00000003.1408706397.000000000125B000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1416285727.00000000046E0000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, uk.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.dr, ru.pak.xUSdFhL29.1.dr, fa.pak.xUSdFhL29.1.dr, th.pak.xUSdFhL29.1.drfalse
                            high
                            https://support.mozilla.org/products/firefoxgro.allizom.troppus.oGUCFCdKfd-Edllhost.exe, 00000001.00000003.1222423443.00000000012E4000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://www.unicode.org/copyright.htmlicudtl.dat.xUSdFhL29.1.drfalse
                                high
                                https://chrome.google.com/webstore?hl=ru&category=theme81https://myactivity.google.com/myactivity/?uru.pak.xUSdFhL29.1.drfalse
                                  high
                                  https://chrome.google.com/webstore?hl=thdllhost.exe, 00000001.00000003.1410010413.000000000138C000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onionaldllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmptrue
                                      unknown
                                      http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion1dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmptrue
                                        unknown
                                        https://passwords.google.comGooglehi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onioninadllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmptrue
                                          unknown
                                          http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionldllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmptrue
                                            unknown
                                            https://chrome.google.com/webstore?hl=hi&category=theme81https://myactivity.google.com/myactivity/?uhi.pak.xUSdFhL29.1.drfalse
                                              high
                                              http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionxdllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmptrue
                                                unknown
                                                https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brdllhost.exe, 00000001.00000003.1222423443.00000000012E4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://tox.chatdllhost.exe, 00000001.00000003.1623107102.0000000001235000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000002.1624471002.000000000121B000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1211501555.0000000001238000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1220039729.000000000121F000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1211501555.000000000121B000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1623107102.000000000123A000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1623107102.0000000001238000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1220039729.000000000122E000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000002.1625597855.0000000001236000.00000004.00000020.00020000.00000000.sdmp, xUSdFhL29.README.txt303.1.dr, xUSdFhL29.README.txt384.1.dr, xUSdFhL29.README.txt193.1.dr, xUSdFhL29.README.txt355.1.dr, xUSdFhL29.README.txt473.1.dr, xUSdFhL29.README.txt226.1.dr, xUSdFhL29.README.txt148.1.dr, xUSdFhL29.README.txt119.1.dr, xUSdFhL29.README.txt43.1.dr, xUSdFhL29.README.txt448.1.dr, xUSdFhL29.README.txt404.1.dr, xUSdFhL29.README.txt198.1.drtrue
                                                    unknown
                                                    http://lockbitapt.uzdllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000002.1624471002.000000000121B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://lockbitsupp.uzdllhost.exe, 00000001.00000002.1624471002.000000000121B000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000002.1626365848.00000000012F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://photos.google.com/settings?referrer=CHROME_NTPdllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drfalse
                                                          high
                                                          https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrldllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://myactivity.google.com/dllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drfalse
                                                            high
                                                            http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionalMdllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmptrue
                                                              unknown
                                                              http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.oniondllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000002.1624471002.000000000121B000.00000004.00000020.00020000.00000000.sdmptrue
                                                                unknown
                                                                https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrldllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onioneddllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmptrue
                                                                  unknown
                                                                  https://chrome.google.com/webstore?hl=ukdllhost.exe, 00000001.00000003.1410010413.000000000138C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelistdllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://chromeenterprise.google/policies/#BrowserSwitcherUrlListdllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://passwords.google.comdllhost.exe, 00000001.00000003.1416285727.00000000046E0000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, th.pak.xUSdFhL29.1.drfalse
                                                                      high
                                                                      https://policies.google.com/dllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drfalse
                                                                        high
                                                                        https://support.google.com/chrome/a/answer/9122284dllhost.exe, 00000001.00000003.1408706397.000000000125B000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1416285727.00000000046E0000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, uk.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.dr, ru.pak.xUSdFhL29.1.dr, fa.pak.xUSdFhL29.1.dr, th.pak.xUSdFhL29.1.drfalse
                                                                          high
                                                                          http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion22-4DB4-AC8E-4E1DDDE828FE_cw5n1dllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmptrue
                                                                            low
                                                                            https://chrome.google.com/webstore?hl=th&category=theme81https://myactivity.google.com/myactivity/?uth.pak.xUSdFhL29.1.drfalse
                                                                              high
                                                                              https://support.mozilla.orgdllhost.exe, 00000001.00000003.1222047576.00000000012D4000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000003.1222047576.00000000012DC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://chrome.google.com/webstore?hl=bn&category=theme81https://myactivity.google.com/myactivity/?ubn.pak.xUSdFhL29.1.drfalse
                                                                                  high
                                                                                  https://chrome.google.com/webstore?hl=uk&category=theme81https://myactivity.google.com/myactivity/?uuk.pak.xUSdFhL29.1.drfalse
                                                                                    high
                                                                                    https://chrome.google.com/webstore?hl=ur&category=theme81https://myactivity.google.com/myactivity/?udllhost.exe, 00000001.00000003.1416285727.00000000046E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.oniondllhost.exe, 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000002.1624471002.000000000121B000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 00000001.00000002.1626365848.00000000012F4000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                        unknown
                                                                                        https://chrome.google.com/webstore?hl=trKdllhost.exe, 00000001.00000003.1410010413.000000000138C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylistdllhost.exe, 00000001.00000003.1414451987.000000000138C000.00000004.00000020.00020000.00000000.sdmp, hi.pak.xUSdFhL29.1.dr, bn.pak.xUSdFhL29.1.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          No contacted IP infos
                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                          Analysis ID:1428961
                                                                                          Start date and time:2024-04-19 22:46:48 +02:00
                                                                                          Joe Sandbox product:CloudBasic
                                                                                          Overall analysis duration:0h 7m 40s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:full
                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                          Number of analysed new started processes analysed:20
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • HCA enabled
                                                                                          • EGA enabled
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Sample name:dllhost.exe
                                                                                          Detection:MAL
                                                                                          Classification:mal100.rans.phis.spyw.evad.winEXE@11/1690@0/0
                                                                                          EGA Information:
                                                                                          • Successful, ratio: 100%
                                                                                          HCA Information:
                                                                                          • Successful, ratio: 100%
                                                                                          • Number of executed functions: 18
                                                                                          • Number of non-executed functions: 1
                                                                                          Cookbook Comments:
                                                                                          • Found application associated with file extension: .exe
                                                                                          • Excluded IPs from analysis (whitelisted): 52.109.56.128, 52.113.194.132, 13.89.179.8, 52.109.4.7
                                                                                          • Excluded domains from analysis (whitelisted): ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, us1.odcsm1.live.com.akadns.net, odc.officeapps.live.com, slscr.update.microsoft.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, s-0005-office.config.skype.com, asia.configsvc1.live.com.akadns.net, fe3cr.delivery.mp.microsoft.com, ecs-office.s-0005.s-msedge.net, eus2-azsc-000.odc.officeapps.live.com, s-0005.s-msedge.net, config.officeapps.live.com, onedscolprdcus06.centralus.cloudapp.azure.com, officeclient.microsoft.com, inc-azsc-config.officeapps.live.com, osiprod-eus2-bronze-azsc-000.eastus2.cloudapp.azure.com, ecs.office.trafficmanager.net, prod.odcsm1.live.com.akadns.net
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                          • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                          • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                          • Report size getting too big, too many NtReadFile calls found.
                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                          • Report size getting too big, too many NtSetValueKey calls found.
                                                                                          • Report size getting too big, too many NtWriteFile calls found.
                                                                                          • VT rate limit hit for: dllhost.exe
                                                                                          TimeTypeDescription
                                                                                          22:47:56API Interceptor91x Sleep call for process: splwow64.exe modified
                                                                                          No context
                                                                                          No context
                                                                                          No context
                                                                                          No context
                                                                                          No context
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.507199735976317
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:neQJ7Vdu78QWG5l1wnwK+re1MllwcXPv:nPJ7VMzWaFPrewicXPv
                                                                                          MD5:F1B0DE3BF862EAE68A7585CBE6529424
                                                                                          SHA1:5668A5B7493E572D5F96626F5F02A1B58CF27D03
                                                                                          SHA-256:687B90DFE9FF8D078A8B1CF58847E15ECB1798812A816E31D9828CF6E733DE2B
                                                                                          SHA-512:19977CCE40621368F6BEEF64C28A95E795C53FDD1554D3B9372D9368985B0DC2DD1B05E01596798E0A8812AC87E84C9802DE62A5EAA8798E9E4891E0706E98AB
                                                                                          Malicious:false
                                                                                          Preview:......r.A.......c.ED...O.#n......&!.l.....Ys.3.A3..U...:.........]1\....?......D...#.....;3..)*8}l.....l..Q .o".v.*.J.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.544059329016343
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:3HILAqqmyv3DtDG9vxKVt3xci/KVfZkCtGVKhe89VKyUbREHH0P:39myvTpG9QVt3M5OC0VKhP9gy4RE0P
                                                                                          MD5:3E18C9F960F7F5EBBE7E3CDD2D3AF26B
                                                                                          SHA1:EF78330FF263013D16A9759F89D3EB47D29FBAFC
                                                                                          SHA-256:2FEBE8085BE6092B4170526142280F190371E45FF93A3E37BC297E45A94C8154
                                                                                          SHA-512:0829863DC64BF149D7F7EF3BE1E4BBE5EF088A2060D8E1621C57C6DCFA9D9280DB56F4C43DC265803B68B61DE2536C8D01E6908C5B18A837D7469E92DF4E63B3
                                                                                          Malicious:false
                                                                                          Preview:..bm.e+p.....e.J..T...y..3......9..bn.}%..v.L._I.G......|.....l..x.SY$9...i...G.........p/.6I.z....z1..{.x.P2k..../.W5v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.553711363883291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:jCdpOva0MhGI9VgruepxSBp2EtwfsToFKUdHY:jCdplRTgrRpxSHHTnYHY
                                                                                          MD5:049939DED799698F911EF81944F3EC9D
                                                                                          SHA1:F2845403B92F112280333057B8AF0D99AFB9CF1D
                                                                                          SHA-256:7C804D5694D0D5FBB9E2923FA37A75639BBC72B6A569925AAF0EA242E3F6423B
                                                                                          SHA-512:D7BEA1829074B7F12E71D9C6EEA02DE23A41B52E925804815A6246A988E289DFC48A8CC8511DB7E896E1F506C02846AB597E6BB4A6DAFEDBA61C31D4F16B20D1
                                                                                          Malicious:false
                                                                                          Preview:.c.q5..J].^.@1}I.^&2...:.....m)D......N...a.m......{..ag.........8...{....].ZvXk~.:bI....d...Vf.p+..l.w.X.F...{7W.f..Q$&P..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):129
                                                                                          Entropy (8bit):6.652586460799285
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:xL7pk5GLp6//HDcVRcvvn8pJYlqazGR117Kt+yia:xXpk5+k//47cH8pylqaq/K+M
                                                                                          MD5:8E81AE4886FD3255993C792759C9057D
                                                                                          SHA1:91EFA658ACECE4CE9A3D916EE75154670B293E1F
                                                                                          SHA-256:C66CE61EA0D1E1E76BB0ACD959A22B9AC4F897297D05AA4FA5C6A1143F60E47B
                                                                                          SHA-512:7DE69C785DBD8A739370D9025D0E17AA027BFD23BD11258CBF0E1219B5A3B6F308CA90A30123522A79676ABC0DE6E58F456AC3F1A89DF1F65F214B172056FFFF
                                                                                          Malicious:false
                                                                                          Preview:..^m!V.......~KC..hDd..y..H|..N...8....h.cy.E.)x.pf.t....6..0.2;.?u..U....s.....G)...a#.....y/.36..X9P.6..8Em...b...H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                          Category:dropped
                                                                                          Size (bytes):15086
                                                                                          Entropy (8bit):4.262047636092361
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:jpBaAlHSa2vU9G/8MMBD7O1lXFMB8VMJP7:jpjmkMYD7IFMRx7
                                                                                          MD5:88D9337C4C9CFE2D9AFF8A2C718EC76B
                                                                                          SHA1:CE9F87183A1148816A1F777BA60A08EF5CA0D203
                                                                                          SHA-256:95E059EF72686460884B9AEA5C292C22917F75D56FE737D43BE440F82034F438
                                                                                          SHA-512:ABAFEA8CA4E85F47BEFB5AA3EFEE9EEE699EA87786FAFF39EE712AE498438D19A06BB31289643B620CB8203555EA4E2B546EF2F10D3F0087733BC0CEACCBEAFD
                                                                                          Malicious:false
                                                                                          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......%............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):239
                                                                                          Entropy (8bit):7.168403837160842
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:0uKjAjsdxckFZILmhC68wL7yZ3wFJjWuJWixZf:mjAAdakF29p0KwjZH
                                                                                          MD5:F7C76C822EA8FFDEF19C0DE1CDABA970
                                                                                          SHA1:E643EBEAABB71819DD7FC030C80BAC29428F60AB
                                                                                          SHA-256:C5755F95058676090BE7A763239DF9700DD833B983C088173BE6C380E2E66074
                                                                                          SHA-512:7551CD6F369661B44BD9B9B7DEA40DA5DA09DC6DC9B9DE37653D9EFA0A2B50DD7F8CB9FB7031D6B6107FC40870F22996A9A70295017D522DD750D5B030D99A99
                                                                                          Malicious:false
                                                                                          Preview:~.{.....|..}.Ou.#.B.8....]..1"(...TR..v5.)7.r.R.zNa....X.s.....>.C..Q...hR.)ta...gW..L.jk.X./.>\..P...a...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):248
                                                                                          Entropy (8bit):7.157067921237474
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:R+IB9RkwwRowa568wL7yZ3wFJjWuJWixZf:RLBXRUoJ5p0KwjZH
                                                                                          MD5:3B07F7138CAC468B207464A4D719FCBD
                                                                                          SHA1:299D039D19F618006BC3CD9FD3F256346073A5A8
                                                                                          SHA-256:6DDA51A7C353B5D488D948EB9143F7A9FC90BF033FD71063E94B7AA5EA9546D1
                                                                                          SHA-512:DB747AC494A458089BCF74CF5D695E0D8C50E404F5CC525AF28D9A0A3296B2A43C63182A00719B086095F8CEF50D01B617FBEF36E40547E1349BBEBD4E99F414
                                                                                          Malicious:false
                                                                                          Preview:.....M3V2.........}-a.CAlEEC....]...1"(...TQ..v....A........>..I....c# ...i"...V.A6.Zj..>(~z4....4.Mx..(..b...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):458
                                                                                          Entropy (8bit):7.513793984651097
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:zCxc13Q/b8ooGoY//lTqdVXSBN/iq4m8GIjUctoryZC7Ppjb1A4jUwW68wL7yZ3g:Gc3Q/QjyMSBtiTmZIQ7Pp+4mp0KwjZH
                                                                                          MD5:FAE75398C87762932DEFCBDCC6FD76AD
                                                                                          SHA1:7EFC08BC607233487F7B7744F105FD0CA38FDA52
                                                                                          SHA-256:1DA7E0BAF9E9F98757507DC5D35D059D3774914DE8F02635D2C3E28068827B82
                                                                                          SHA-512:315A0C6C30674F32314C409901C1662C498BFB7DC5B4D1DAAC60C749A539A8DB833B8FC21C39781A702EB286975F1E6E1FD1B1298954F31B23435EFFDAA304EE
                                                                                          Malicious:false
                                                                                          Preview:.B.6U.!.a@.O.....4..ma.5....v7KV..a...........o.O..B.o.G.].. .8.2..2S.E_.......?@n....V..m.Zg.mEgJ..U.S2@).1_..Mg|g.+;........r...P...5L.....X.>Y..!...I..90..-....ok..EMT.._.#...-d.C.)6}..y3=...KY...b..}LO3.v.|.U.mbrl]..U.0.n\....v.....@...eK..9@.Z..K.`t...P.3.8.`M<%.y.V.>....zj..C...V..#.n.o|V..0.~|......s...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):466
                                                                                          Entropy (8bit):7.584609315306567
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:oLYH3rzP7eiaTcCJfuMNB2UNDQXNOJAX1lcp0KwjZH:okHX7xaTcKf5BPDQkJAXXbV
                                                                                          MD5:82B64F6011C66278E08F12272E2E5DC5
                                                                                          SHA1:6114475ECC3D43FB707987CED29FFF327ECF016B
                                                                                          SHA-256:798A4ABEFFCD88702220353B327E4C1EE994B10715A741229597AE4A4C3BC026
                                                                                          SHA-512:8807FFEBFAC38C8F896B8AD44A612AAF901255A38FBAB4D7422B9E6627BB8FF42A416C108A61C1F30DDFE3C99FA5DE8ACD6BBD90EEA4438D29033ED99C11D9CD
                                                                                          Malicious:false
                                                                                          Preview:._.z....)..?q...7.L...dS'.Y.Z.r,t.~.;.'...n=..'....y.m....9.T=,+............0.%..0....}..bwR. .....$.....'...E.....Ilq7..*.K.#.......(.!.S.....C..{.....dU5..LG!..$0w.....TE.D..B....s.I.3......)..z\.....?s.e.b..}IOc.J.A.9...6.Q..:4Rw.Z.TQ..v.^....@...fH.....i..r...S.......3t..&..=.o.9.m!.z..Ve.{..!.%.......Y9..on.p...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):420
                                                                                          Entropy (8bit):7.412084025176467
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:gzn/fbXbcGkMHvGroSImTaVb354mfcJeyw4ng/bFkiSykX568wL7yZ3wFJjWuJWy:YfPUGvGEvl3543AyZnMa3X5p0KwjZH
                                                                                          MD5:5114C6BB6E688C96373761783805C89F
                                                                                          SHA1:7E8122D43DEF16DB01C1A7D645C31CDE66144E08
                                                                                          SHA-256:0185232AF87138D33B95436FB9147CE4C6D4F95F06C94F3AB8940E25046C3C7E
                                                                                          SHA-512:2C127AAF3572A2223CF595634ECF4005882D1A341032C3116FA4566344C53E4763B67EC0C3360C2F453D8746C4BC68E091677F8C8CC6C64E346985EC302382A1
                                                                                          Malicious:false
                                                                                          Preview:.... .5~@..........Alt...r.....*.g...%,..../. .?..cK.Z.H.".G...%.WS.c....Y....M.p....L.Kp"....].H..OfT..a.....}.O%....E.mwx.\.Ff..p.2....a........C^..6......7.?.'jb..}GO1.EF.;........\. ....TQ..v......@...f+.I.w.Io1..#....3.x..F...5|M..V...?.J.?...D...\qK.K.."......l...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):498
                                                                                          Entropy (8bit):7.568501720406552
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:GSpCAPEth8PPR+qZL7EMirEjgvKzHh+8kQJzp0KwjZH:ZTPVPPH17QrEcvKzB+ZQJsV
                                                                                          MD5:211E0CD4B1A9D6269F3DA79917CE75DF
                                                                                          SHA1:6CE79E127F7B9E99FB986353749D103F8C57CF1F
                                                                                          SHA-256:5C6C480DBC0E581DD2758F17F1FBACFB1DB9861414A9821EDB7F44D91274CC0D
                                                                                          SHA-512:B38B50E5B8F1B669E68CD089ED15E8619A99303BEA69BED4D12339A6E72EF50B2789E96796D9AF8A381B49D46E8672EF9E996591617D070C94B699FA6EB0B94E
                                                                                          Malicious:false
                                                                                          Preview:..h.FZN. ..q.?,.p.$.:".5......?......~...`..W..$N.9N....(....i..Q...W.0.l1nIaiRM ..z!..04......Q...,Ug$_.g.4%.L,.i`.k.O..[k7..+U..Xr...........M..e8.Z\ky....Q..95..-..C..V.'.X}3<_n..^..C4.;....6....fSg.....^%a.`xZ..mK.g.....R.....D..cp...3X..b..Sz..bA@E"T...Q..;....An.S7.V..._..@...fK..9@...P[?;......wHN....aI.-5.....<.@V~.=..&'I+...._......;:.OW...r...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):445
                                                                                          Entropy (8bit):7.51810597988791
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:PgjTnFC58+4Okab4bLH08BYn5YfdWlwp0KwjZH:WFCy+44gLUKgY18V
                                                                                          MD5:64CEE1738D2E581521E16983965411B7
                                                                                          SHA1:D354F053A27AED2F56C11251D3FE31915790260A
                                                                                          SHA-256:876D48EED53DAF60C0184CB1E094A9289CB3B0CA805FDCEB9297B8ECE13F1F63
                                                                                          SHA-512:EB15FFF2CA4ECDB6D355C70E22286B30F9CEE210AEA5E70071BD5617C07875284B4B6E240018785903A8E67FD32C402905E0A7F865AA47592822B5A6B4C30B31
                                                                                          Malicious:false
                                                                                          Preview:.S}J......C38.=...)..NU..t...S.D6*..r..q..L......~..v..|..=K.w.Nr./._xO...W.."..%k.tEb..H!|5..e \.^....K.....?.....Mx.".[7. .M...i..m&v[.i.I...?-&.Y.r.. ..2........lr..Mj.I6.X.h...+.>+.S..k..b..}HO6.*./.l=.5.U.&5V'...G.S..v......@...fK..9k../.7;..D9.0..B&J,_..Y...H.....I.>.er....lvO....7.<.)........q...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):442
                                                                                          Entropy (8bit):7.498925984925165
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:mn19ocuYhEgy+A45fftBrTev+W9c9b2wp0KwjZH:m19Vkgy6dfHr6vJkGV
                                                                                          MD5:03CA98140AB705CAE292B1A7B1611587
                                                                                          SHA1:BABB4F8F6D203B4D4A352C53CB8FF8D8424C067A
                                                                                          SHA-256:94131F7C2C98AF806A8DD84EB46C739E4149CBEFA2825585ED53857351D3DB7B
                                                                                          SHA-512:C71E9D4BD4DEC161F6CABB462BEED1388F97AA31B4664860EFF6E32F0685AD7B757C411A31F3A7AC217CBD1FCE1B377E80C6BBBF2E21936D563A8E422B82EF77
                                                                                          Malicious:false
                                                                                          Preview:....&O......\/`..g...1J..+.'.-oq......P>]..Q<0S]3.h....Q.Z....|N..7.!...:....."C).,j5.6...;.q0.$...&.+.h..oF*......I.......Ok*.U.N(....|`WK.5.5.Wr%.....OZ.).,.'....q..N....joEe.V..o..C.`b..|.2.w$sp`.....1.....w...TQ..v.^....@...fH..U.... G..).P..1...l.M6S..D.........,...J......(g_9......w...p...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:COM executable for DOS
                                                                                          Category:dropped
                                                                                          Size (bytes):461
                                                                                          Entropy (8bit):7.515513444955309
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:ukZjWhUfMCAZB4gSSsFmyU94LkF3Ppp0KwjZH:uqjW2f12BXsF6yLkFGV
                                                                                          MD5:784AC679AC8A57FEBD0491CA6720D944
                                                                                          SHA1:683A0D0C6C1CC12B973C3B54F86017183F60AF94
                                                                                          SHA-256:8312EFEBD2F937596C393EB5C6B62541403EF96E8C33985040EED50D8B0599D2
                                                                                          SHA-512:53B0CF1F16041CD8F4E729A106EF815A8381A49C44F3D6AE4B8DDB1826B8CD3832E73540F9FB6CC3A60F68B14F4674993C783585B06B92088AA34A2B130A85FD
                                                                                          Malicious:false
                                                                                          Preview:.F.C.T.|..C.........C%..{.iG.!5fK...`..........i..7.....`.M^.T..TE..?.....|rA...6Xd...5z.z......,r..f...=.....Uy.....S..w./Of._95N.kO99.....%.@. ..Q.6...Uv;.E..oF...!..o..:.T.......^..............{.b..}MO2..2..a...1.l.a.3M.A6V...v......@...fK..9....1..}KL.......:.?...0..T"g$cY.TMf{.Z......!..w.{v....wTk..q...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):467
                                                                                          Entropy (8bit):7.576544205509016
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:0mKawMWiZeVwLHcpYUgl/ZdA1ezj3LVIFULQn+mZSrCU83+hC68wL7yZ3wFJjWuF:0A9WiZeOrzztN0n+mZFuwp0KwjZH
                                                                                          MD5:9BA8BC7E8D66C7E49642FE3C53A80762
                                                                                          SHA1:F9F467220CF2979D2BB4DD235EF6778A993E3EED
                                                                                          SHA-256:A7A3F05A336CF43C2DB4D9F2297A281767AA426591B2A1B7A399A029C5F9F0EB
                                                                                          SHA-512:A079FD8EBA3F45AF250064475F18C5A6F090BD3066E507F2D5860EA0D3CB890DDA71FB40D86C5F6E362AB037F195E754DE11404E7299B8062DE5DE662E29F424
                                                                                          Malicious:false
                                                                                          Preview:b.Z..Q...Cz.{;..}"'.....:g.F...|2..>..E....[u.h.QB.........3e.~...u.Y.&..b..F .Y.9Jvub-..fr.h...1.",..>v..\..5....$....[Q.L.....^@..[.3..vO.k en....H.'D..xk1..c:X.@39N".N#..A+c.H.!..0j.Y.M...)..qOB......<K..o`..}OOb.z.-.U..?.e..a8RK.A>V..v......@...fK..9.70.9.s.:. .-..r.Cw.....s.L............).`.h..q......E.w..%..q...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):461
                                                                                          Entropy (8bit):7.579827415653234
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:KtVragMPztB/xTuwaINMjSFehWp0KwjZH:KDa1BpxTpaJV
                                                                                          MD5:12F026257413503B461145B6DACEEDEE
                                                                                          SHA1:A6BDBE5111F1462278F64ED5D7EDBE5BDDFCAF54
                                                                                          SHA-256:4730275A610DF8921366DF786ED25EB3AFBE9CB6A042B99C639759E0E420E368
                                                                                          SHA-512:AE890BD66720EB608C78C60CB8403F7C47E320B7B281B062312147F501EA265236F10A5A643AF7FF597A6A3A891745D451ECDA607A7A55D85807E5A58F6D204F
                                                                                          Malicious:false
                                                                                          Preview:.SE.H....d.5..9.r......H[K.Y......<t.......|.F;)9.m.k..:.bK...Wb....."c......^...6..s.W#.S..pH....Kk.f.r{..7't.Q....z.?.wk.b.....J.mS#A..v.MS...3....%.9<..F.h.p....F./.n8H1)...u....f}..L.UY`..}B.?a`..}FO?...}.M....P.....9.(\aSw.V..._..@...fK..9@.....u.S9...B.8Q......~.{g.J...E.@...g.e....H~...E..lYO.....v .r...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):469
                                                                                          Entropy (8bit):7.522742628850992
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:yx4bufIY+lnOIiQvokz/WRhZ6m2wcgp0KwjZH:0rIxnOINv7jaZ2wcnV
                                                                                          MD5:0208E8601CDCE25C0DFB645B3E28894E
                                                                                          SHA1:68A842927780E18060E528376FB672B7232F65B1
                                                                                          SHA-256:157486AF50DE5747C7B65A1B31FFA17D6BB14C3852C92336731A9654D3595D82
                                                                                          SHA-512:ABD386F3349EBBAF3F5E0EEFCC62A9BDCB03EB6447D5DC8882B1105444D734C94BC04F85BA43D4EC985DCA86D259DAA48C8C5FA1145CC2AEC33795722275A270
                                                                                          Malicious:false
                                                                                          Preview:..e#.....}+-?N..].B..N..|..1`..#...c.U.Kxuzxp......O~(.]><.../..Y..h..f...Z... w.m... 6..n...a...K5.gbm.o^...0......x.w..)wlU.;wM..HG.7R`...{V..I.._T..H....nj."&;..F...._.]M..$......1.1{......N.._F..T`..}.O1.,.F.mx....|.de..<..3.Sw.V..._..@...fK..9@...D....*h[H.......(..).Q.R...rJv..7;f.,...1....Ub.-. ^..E.-..zr...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):460
                                                                                          Entropy (8bit):7.575583299951002
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:MbQAm4iVTTlteY+t3kGRnDM0OEYZIUX+Cp0KwjZH:bA1AT6Y0xQ0OxclV
                                                                                          MD5:126225ABD6059590ACE733F784C91683
                                                                                          SHA1:4AE04AF252622F44A923D7CBCF172DA065C651D5
                                                                                          SHA-256:89E47CD1B994D8DED10D0A3714FDDFD5D51FC3BD486F21978E67BE77DA4BBF72
                                                                                          SHA-512:D52B8C626D671C13DF10363214549A90BEB0FE2CE062000AE07CAAA3D6BAD9A573FF770434C19657E5407C835D6497B9A499CEBAB8FF07C33F60E7CF3FF1969F
                                                                                          Malicious:false
                                                                                          Preview:.........&j.1.g.........*..-t.G1.......p.5.zS.~....m..Om..>...G..&.A\..i/.;0..[N..+dZ.<.._..z'...o.Z.|.f...JL..P[....<.U...k..G..H..wk^A.BC.Q.$.....-....T..c..3.s..;..8.vG..U..<n..a.rh.6i.12.%..\#.`..}.Of.J.;$....6.K..0.'wI..V...v......@...fK..9... .2k.%!Vj|J.^.Q->.......<'}$.l.W....PfE{.7#.8.y.w}...5L.<.q...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):432
                                                                                          Entropy (8bit):7.535730312431388
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:LPpUbtc5NVwnSX/6h7MTlsrJ/6tEb9fF6+kVlox8BFlgzD606/68wL7yZ3wFJjWS:atmwSXdTl6J5UNVySsDcp0KwjZH
                                                                                          MD5:477774ACDE59A80AE75826011B61D1CC
                                                                                          SHA1:7506951CEE5CA316D7D70F2B0623F554AB70762B
                                                                                          SHA-256:C8E0D9DD291740D2C19890037EFD7490658A94113BF340F799C1720EE1692551
                                                                                          SHA-512:F801D2DE7D5AACA9F84B2F01152E4CE341D73C6A35B99E06E265EFA8B80AA3A270457E410B8F1346E0FE1C6336FD2E86CA33A9C0E7BF3C3DF60DA788290C6BCD
                                                                                          Malicious:false
                                                                                          Preview:..D...Z....V.....f.S[mI..{.. ....#.t6........'7.(....(p.YXX....'oy.Z).8.....yA#...*..#J.6+. nP5....A)..=......ss.uym.k..S.+...U...a...<..b..B.t..\.;O.....s=..H.j.Sw......`..}KN..y>-.i....Ea.+..A.d..v.....@...eK..9@.<.....X....&.."?...r.pYO.$.7F[....,......".....6....5;...I\..cs...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):487
                                                                                          Entropy (8bit):7.4774009934340775
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:g00u8MLOg2n0A4bASBeV9jRKkLc3U2/Ppp0KwjZH:qOknv7SBelKkLc3UcGV
                                                                                          MD5:07344F814850FC1281AB319A77625236
                                                                                          SHA1:33FA7D46F64A3DDC7F6B80629EF5228C8DF89D9F
                                                                                          SHA-256:FDFD3B2D70FC27AFF2979EE1589739DF815C52FDECA4595AC22999A1E75569A4
                                                                                          SHA-512:961B13D11E9E87083AB21B5BDB51CDA8E2C997C6E2E7392498A28F34869D9E07B5E089C973CDBB93A55303D8351485F33CF585FF77E77B0F3FE51C1B00B273F6
                                                                                          Malicious:false
                                                                                          Preview:&V*......4..I...~.Pnk..ac.9..B.).~t......_..s......9...lgjg......o.F.....-.W.......=.t..<%].5.~.v....=_......?v.L..C&.u.g....we.9..u..<.8..7.V=.9.Q....V;O..z)..1..k.B..\......M8.V..N3@.%H.}..c.x.W...wz...p.Oq....F..b.r...`..x9.@4`..|.7.x3~.]....A..a<...A:4S..v......@...fK..9e..j2....-q......8>H..@v.ge....QF=gd..L..[.....@..P~...]....Q.&q...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):469
                                                                                          Entropy (8bit):7.595132993168116
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:0TZE0wLm32DnrLQDg1Q1f9zso4qYP5M8+2kesGGI5T72VVg6nW9568wL7yZ3wFJx:IeJLd3/1QrQlVvkesGGIhajwp0KwjZH
                                                                                          MD5:A5EE32FCC659B6C3AC31C2DD17123639
                                                                                          SHA1:8A2DE4F6F13021B149B77DA09D5FD38F1DA9F8D0
                                                                                          SHA-256:81D848FCED813DA1F780627908156CD32F446976565674B121BB26D4834BE5F9
                                                                                          SHA-512:0C8C7F0DD2442B1C3248AA4FE8A78A2EABEFC075F56B2E13DC00D8C55A379AD9CB7D38B1AED440574FD80758716FE880795D1D4CA790224FA4F622D59B59F32C
                                                                                          Malicious:false
                                                                                          Preview:...r...[A...h.....7.8.O:.w..[.y+"........Y8@.'_.!A....(=....R...S.l@.^N.l..:J5Z.tD0_.i....'.. ....~.n.&...Ns...b1(..h7....k.qS1...9......^.F.&..x.....*.........I...;\......N?.'...........$}....ey..P..Q.dj.....a..}.O>.*.s.Q....S../....+\.D..V..._..@...fK..9@....p...S.Rw.U~D..M.;&..C.m<.........oV..k..yh.H...7..=kH..Jr...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):479
                                                                                          Entropy (8bit):7.5646290619680965
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:q8KxCsj1BQuIjg/7M2TwDuWL/91plbe8Pf4XoC+jumCTJ4hanbiDC68wL7yZ3wF/:sxejKauU1pp44XjsdOanbimp0KwjZH
                                                                                          MD5:03E594EF8E057A0FA930E66F5FD640B0
                                                                                          SHA1:D888EA69A77DD09F9F784BD300FD6CF7192607A2
                                                                                          SHA-256:F3E1551FBBEA0F7A39053A6C63D50EBDFE3B5D318106EE32325CC0234BDC46D9
                                                                                          SHA-512:9DBCB49FC55D79100BB57E8BA55D87F84169707F360BEC0464A3A2F2376F0850E3D185A63F5F12E991FB98815BE273DD51C869D2C7E9B7CDA64D66ABD19CAB6F
                                                                                          Malicious:false
                                                                                          Preview:...R.../...W.<..}.....H.^..#....e.N.....c..Zk..<h17...O...`[....0....{...[o.&|.8..H\sD..y..x.|..H..2..RE..J..6.B..5S).r%....q...5..s./.A{..q.ow...S+.ZL...uDc...t.~x.y.s.M&.A..P@..#I.{u.k....Eyg?=..p"m.P...)....L|)..V.zN.WV.@....<.f..}NO?.M.[&\t.b2.8....9*...TQ.]v......@...fK.........mp..?...S..............S..G..?i..c./....\%..@.%|Ui.X&m...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):431
                                                                                          Entropy (8bit):7.558785577830769
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:zVqyqQkvETDRTud5LjF6ykL7f/RU/18/BvcLcviVC9/2STeir68wL7yZ3wFJjWuF:zY4kv0mV5gK/8/qVC9umhp0KwjZH
                                                                                          MD5:A3A8AD1CCB208A5B45432C225E45EAAD
                                                                                          SHA1:708E4BF569B83997AC22A6D0D68C9122045EDB28
                                                                                          SHA-256:4A9CAD4FA10143A1723E1E95358E9586FC652ACB88532013A67287C21980609B
                                                                                          SHA-512:A97516B6F0520BD3F99576787BF5376F6233C7221DA38E1F64E0F5C88B5C202B838F2144F6252CFD97150ADF9ED7B79E6BDA4B19714D4069E49698C8C7A5E7DC
                                                                                          Malicious:false
                                                                                          Preview:......c.&.."....(.JB..3.5...@......(.nH<..q."..b.g.$...mU.j..B>.=.....MAlh...h%.(T.R.V..M.......Z.[v`..B)!....3h.u.......Lw..2.........8...5hb..FE.G.n.}...t.S4|...4t1..Y..f..}OOb.v...m..6.9.c.A@X.n`9..........@...fH..:@....8.S.s..aE..1P?.E?.b3im..7.J..1s.Z..:.. lg....g-...}.....A..mt...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):462
                                                                                          Entropy (8bit):7.487180058043061
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:iYW5K1fH5v55Vwhm7qSN+diBX33VGS2Hv7wWxTc2eMw68wL7yZ3wFJjWuJWixZf:iYW5Ofd5YhIB2MVG/R7e/p0KwjZH
                                                                                          MD5:9352499CD9E7FB913598627EC008E32D
                                                                                          SHA1:0102EEAE0C722FE360DD0BB81FC4757FE417E700
                                                                                          SHA-256:49836263E756D477B1B74CDD992B05BA0D31C77801FF85CFB619DD3182A00E4E
                                                                                          SHA-512:FEA08A470882907F23F0CC3C2A795685427C08C0E3839F7035FAACB76C622A5AC5C49BD414EA35C02626106DEC5F2ED1F7959F04546C9E28F85555FDA2AC2A7C
                                                                                          Malicious:false
                                                                                          Preview:....g.-...W.B.........Y8.....I./.....L..S.."X.A'uS.I....h+-B..K4sNGFq...Re{....W.....3n1...<.....5...R.BM...e....#X._....2C....M".[.....2....o.7.+..I^..eB.(s}...l...^'..x.._. hd ..'!wf..$...).D..V......f..}.O4.B@E$T...<...W.wI..V...v......@...fK..9.ul...w.&........M...#.+..52q..ETx....rPEM.!-.jp Y.mV.S.6.s.I.8q...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):438
                                                                                          Entropy (8bit):7.518522898736522
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:4c57Dise6+tu4L5xbsg+9pL77cp0KwjZH:4clBEuiARPV
                                                                                          MD5:091920C556844E0B23A9F12561DFE4A2
                                                                                          SHA1:570273F0F12F2553FFF20177A781B1A334321C75
                                                                                          SHA-256:64F8D7DC663F153D18746CDA82174B75D6541FE4785247F49C5A2FE95F63BBAF
                                                                                          SHA-512:4EE4A6F57E3C0007108FB2562FD60E6A0F84E6EB7C20A1918E1EE38566F9D9473237BAA1C8DBF33D93FA4DF953124CE49E246DFE7C270FE2DC5A24940728BC86
                                                                                          Malicious:false
                                                                                          Preview:....`n'9..T.N...!...7w/.....jF.CG.O .7..]u.........c.s..G.}.._...c.,L.........=Q...zD....Zt!..).Z.|.....P...K...4.g...l.g.C..{.j......\.c..%.L....<x...T...`.N......KU$.H......uV...Og..}OOb.v.(.`..LajX...-DL.A..S..v......@...fK..9..p......$.Y../.w!(...R..Cy...+.C.ps.4.I..=+......MY..'.W.Afq...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):497
                                                                                          Entropy (8bit):7.555696516718742
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:BnPzQhzr/xMTWvZUh0rB7bXq14Pdd5Cp0KwjZH:BPkh3WKrB7bXU4rV
                                                                                          MD5:187930E38CB9BC360B64BA73F6D28F9C
                                                                                          SHA1:7F302F3D422251AF33250E612C69051FDCC271B5
                                                                                          SHA-256:49712A8C4E2D7E6EEAA4EAC92A658057420F1FB5391E000578257938DDE56790
                                                                                          SHA-512:E7C445F2F69C1DFEB399BC4742F5D8963D4DBA6696172AF3748044FD39B5F1E6237E5FB9387B8F2B6A6ADFA150B7D13184B759FF68A517D2B2F10752F4420BEF
                                                                                          Malicious:false
                                                                                          Preview:@&Z....\./.?i.........l$.Q(...,b....S.k.x}S..z.........9..1..^..].o..p....S.=.=...n.-1p...d.E...q.q*}..]....uC..L,....j..#8."J#.......G...I>.v.B.^n:b.s.7...8.I...."d...C.Tc.f..i(3w.....0.....8..\.O>.0o1..T..r..6.<j...03.y..)..4.O[.d...g..}.O3.FFE#V...._...T.J.A.d...v.....@...eK..9@..|......-..,r<.l..h..........nf7o.%)T.D#......".......d...y.s...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):465
                                                                                          Entropy (8bit):7.514291820211022
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:GJ1ypvNlsKxGEriI+D6zg4JcLGObWhvGulf7inwOC+juuJsV1fIN1Z+w68wL7yZQ:1vFni3D9rShuuhqxjoHi1Z5p0KwjZH
                                                                                          MD5:10F98DF3A383B91919FCF77E6B3EEB75
                                                                                          SHA1:6D677834E767E2BFA743909233490633CF519EBF
                                                                                          SHA-256:3D54FBA3B028C4407B1E4A2A922E08D8F428C2592B4FB3FD71AAE219F5789304
                                                                                          SHA-512:D60AA8B43D42BCB1D3BD232E2FC90A65F098FE591F732A04D36DFD0F80631A2274724FB112C0E926FE26A706E302485B583A3A764464F8F10F34C35970272689
                                                                                          Malicious:false
                                                                                          Preview:}..)..D.*0....+2..U1'.....@..)Uu...e~.q.....p8..v=M&.YR.H$w.U...)r.#@?. ...c..I.....;0.^....a..g..q.c.=.v..._o........!...}...[....J.e....Z.Q}lQ...#.XTTnF0".~...a..g,P.R.0......,#...A.&..d.`2[/.m~N.JV.h`..B..Y..d..}Hv..z.z.a..b.X..\......HQ..$......@...fK.FZn(....VM#...H.%.g..dJI.....L)Y..L.'..'h#I....v..p........n...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:DOS executable (COM)
                                                                                          Category:dropped
                                                                                          Size (bytes):462
                                                                                          Entropy (8bit):7.5731600892397894
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:qbzq3cm0LRs2pbxt0rSmFApy4ZWwp0KwjZH:qbtbLq6b3KCsXV
                                                                                          MD5:2AA049DA784BD5D442C4228328410B13
                                                                                          SHA1:E388A84F835635D203AE704C50CD4E1CE7AA4F47
                                                                                          SHA-256:2C0EF7F0DB3D67EC7DB87D9DC8B98C9D36263C74DEB1B89A670D6335BB4452DB
                                                                                          SHA-512:F9D26C8C5D552BDE2A2074B6A210A05C2D664C5626D8142AA54DD825097087B8CDBEEAFF67E07ED10B70BA1C876FCDD49265D5E9A27907EBE25810625C85ED05
                                                                                          Malicious:false
                                                                                          Preview:.\6.(T..;6W........K.G...Z....T.T.F.....4+)...`....G"X....#....F..LbOL......{E.DP.T...;8>.....Zb..S-..M...YP.......]mA.......{.?...|X_..U.^Br.;.6.0..UYq....A.mnWU........u?...u.6...^.[uP....+[.4.c.[c:7._0"d..}HN.5JFB".D.?.d...?w..5VQ..v.^....@...fH.._.E.Q....b...8..}.|.8.3j.....v....=.=od.......4K.|.v....P..5.p...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):477
                                                                                          Entropy (8bit):7.485439110520977
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:23irkkbchY0YPxHN7IxBrFsD3qtx4ep0KwjZH:2S4kbchEsoYuZV
                                                                                          MD5:4BAC11DE115628525321E2B21E393BC4
                                                                                          SHA1:F9D9FA245CA529906F2750809C4ACB2C99EAAEDE
                                                                                          SHA-256:3C11D1CE52DDEAB13D89DD61B9012B4F2C334EE3493A7BA863414B9D17CB9ED6
                                                                                          SHA-512:B2AD487F6C6EE40C40CFE57B738D50091C7E8BB6C32B6B77035431013D1AC854F4E67B645024660F61191678D6EF955745722C58A6BE4580CB264EB5B4184C23
                                                                                          Malicious:false
                                                                                          Preview:j.`...ok.....YL..R#.`&be/...0g.Y.[z..Xp..p..`..t:....WtD.o.1......A..JDVdb!+..9..L.UdR~....R.}5O.9..k.......}...>....F...z.k.e.)....=Q{W..0.K...OY.....`.a..'.).A..iq.tX..MC.c8..C.......n.#..........d.bz..$n[.'..~....Od..}GO7.*.).......&R+..A.V..v......@...fK..9D...X.....S..$..1Xjb........NK..tL...xoF....B ..P..N.=Ot.:.A..q...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):462
                                                                                          Entropy (8bit):7.579395120671041
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:6HVA616WEOtyImEXF44st5YwYDWf4B9syYUYIdL0KO43rRunsYoPaWT2U68wL7y6:uFxAIXF4Z5YNaoRYIv1ptAUp0KwjZH
                                                                                          MD5:16558339783A43F7B7E4F08DA6ABB117
                                                                                          SHA1:BC8327921F85A1B39D741B3077C5A1AFDF6A833D
                                                                                          SHA-256:4BAD55B5298F06891E18BA25F6DC2E29D28878D8E402F034C76B202DA4C5BAA4
                                                                                          SHA-512:5CF169281612BDD2516BCC198ACC52DCCF0D1735D01492E5C4EB0B82E6335F206EAE167D3E2640CA7F79BA6C06DB6E815DB8C8A706AC26967D5D6DD50C7B370F
                                                                                          Malicious:false
                                                                                          Preview:..\....v.O...}0."...X....\.|.P....Q..5]I.[a....wDC....z...9k.E..U....S.....l...RoF..V..RvK...Bn.).R..\c.eG}, .......<...@@DI|.B%....o..s...jnf\.w.5.......+.......O..z.......<..Z..SQ.6..qT.t...F9.O.8.d..}LO3.-.~.I.......U+..A.dg..V..._..@...fK..9@...m|......4....I.`qK}j38P.}...."J..5i......4D..8.......S.Rr...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):456
                                                                                          Entropy (8bit):7.574857745858146
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:V6+dqKq2Ov139LNHOY05wB5iBjXYAi02Ub7p0KwjZH:TdqKqL3ZNHOY8RlVHwV
                                                                                          MD5:507B08ED1A55F9C1AD04304FF923F094
                                                                                          SHA1:A10775C6F423394149F0D6CCFC75EEE6C9DA45E2
                                                                                          SHA-256:0D46409014222BD5BEC1F5D1FD93C78277470A452FC91BCCF3029671A6CDF9FE
                                                                                          SHA-512:FE64B3ABD1C6BB4FBF88B8FCC9268DD8E89D6241A04EB07AA7D6D9FB6EA558BFE8EA096669B4B65FE769DB442503421A9346A80893A54E983C01181F9FC8622E
                                                                                          Malicious:false
                                                                                          Preview:.......`...m....k+j.-..E.8.G$....K...^l.z.*...].;.F.@E..h.E.(..9.Ns..d..1cL..1S...\iJ..*.+...\E./bK.H.62..J^.E....Hf.)xv,../.i+.1<....+.....r.....]..>.S.D1E(.9.>...:.j......o....;/=,m.69..H..z]~R.d..}GO0.J.ErV.......k.U...A.YS..V..._..@...fK..9@.,.qW...zS.^..#p.ra..........`V.R..[.G5 "..........<.d..I...r...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):463
                                                                                          Entropy (8bit):7.562159144823485
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:eaQ2ho04D7co7bGbVmTDFKQm9Eawp0KwjZH:62ihDAsbUVmTJKzV
                                                                                          MD5:DD78649941834EC0AC5D2B988A7491C2
                                                                                          SHA1:33CA1FEA4859CEC5C9C55653816E42964C36BCBA
                                                                                          SHA-256:D2B01777554AF5AFD0E20A99D13C90F798D0BBD01FECD1C3A9351711CB34EE5F
                                                                                          SHA-512:50ED66B89813C946BE77474120173CA4E1DFF25693680C1F07C31774C4F39C55111C835F5A12A70C794094551C304D7659097FA6FFAEAAE3B7A060B439B7013F
                                                                                          Malicious:false
                                                                                          Preview:1X..#A.&.....?..7el....l...`s..k....^....%.Mqm4W*sy..7..{..x.[.{`....)5Ok..J.9I#......w.k.<..>..t..0.......d.....y.3t..|...O..2W3...*a..I...M.!..H..8=T.....C.8&..z.[.4V.C-2...X2`!{....*........U.....a.6.RsLNSd..}.N..+>{.k.m3r8%.d$./..\}...V..._..@...fK..9@...>....e..|y.x.x.....4.[........Sn..x.$..&.....P9./lF.b..N.4.r...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):455
                                                                                          Entropy (8bit):7.567066987909775
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:nK15TaLYNIjstd3PnFfGJBhtCzGp0KwjZH:nM5TMKqKFfG3htuBV
                                                                                          MD5:BBCCFDB53F767813DCD42A07E9044379
                                                                                          SHA1:53C9C7B25FD60A362549A2441E0F5EBD64CCCE5D
                                                                                          SHA-256:2598D3AD32F7FEF3E11DBF63CAA86F88AFEB9FBF349FD1BE01D5821283DE0EA5
                                                                                          SHA-512:5114E65A64EF6F231E19C4BEF2B3E17F1FE9F14EAD8A3F74CB565367F60CBE39105C0E0568ECAD5E598526DFE418D01EC91DF1EDA26211B7321AA249C91E1E71
                                                                                          Malicious:false
                                                                                          Preview:.L9V..E..z.p7..5.'.!............O.-.rZE2.?..t.4....D......l.....5I...W.v.......s-.0.,.a..I{..1".&.k.G.^.....y..L_.....G#.}6...)...}....UTa.$.......4...%.....U^.mi.r.c...}............M;.R......t..Ae..}MO7.,.x.m..u..d/..W.II{..=..v.....@...eK..9@.h.O......p...c.kD...;.g...z...Zq........;.?..d..R.k.......:s...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:DOS executable (COM, 0x8C-variant)
                                                                                          Category:dropped
                                                                                          Size (bytes):461
                                                                                          Entropy (8bit):7.482801263910935
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:LNVdy4CNbfkOhtIJd/NBwBMTn8j3wg5rMjiFB2xxtioayc68wL7yZ3wFJjWuJWi3:5C4C1jmFBwBMbyx5rJ2TtioaTp0KwjZH
                                                                                          MD5:DF528C123CA2710B7E6BC621A6F9DDD0
                                                                                          SHA1:542D51B7E3408F36A0C2392A34F92FD810D90070
                                                                                          SHA-256:3ECDDA68E8046FC04C66F4823CC8A745E7D112C010611A17EE321CAA5854B7DB
                                                                                          SHA-512:B9E30F8CD7244B53FC0595E6EB56B4425B3B7836FF6ED73C37326DD7DB7434DE3FA1A8BE589C867E525ED5CAC4875878CFA5895A6143E7300074FB5EF64608C7
                                                                                          Malicious:false
                                                                                          Preview:..q...pm..oW...gh........%.nP.c...R...?.L.[..uS...\....m4hI6/...aV..L.<...\..U.~.Q.>...,m..b,..K...3.m.d.(.....bLi...iP..}....L..>u.N..jLQ.....8.Ln4....X.I.....3....%p.Vm1...+0.0..LB>g.Z....#.X..:..# ve..}.Ob.-.BrT....I...)Rw...VQ..v.^....@...fH..uU..c._...k~.;..B..$.@..j.xb3d5.~.%.......:..R!Em.p.?z..r..PM..p...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):478
                                                                                          Entropy (8bit):7.539942888663692
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:znqIKkoXvDtSmv6FC+b746KC5ewgfNgA7W1Jp0KwjZH:z+/DDs346KCswsNgAa1OV
                                                                                          MD5:3826D9FB96C145036FAB5D1AB630EDC0
                                                                                          SHA1:B4DF8AF01516B61005E7D7D0794C4E0616434C8D
                                                                                          SHA-256:5CA28BDB7D06C52AA97D36829C549E133B0B90A957E8D943E9914D95CF4AEB32
                                                                                          SHA-512:11890F4C91B1A88DCB3B51FB2ABA24BB363B8D573F93E6AD9639CDC106C544672318DB4185CAEAB1C0799A16EC935BCE93428B2523A3FE756C91B7B0FDA9B1FD
                                                                                          Malicious:false
                                                                                          Preview:..9!.....F..\.,....Z.J.R.0..d....5q.b.9..W.l...r.%..@.[.@".6...GWS......k3...>.NG..rcV!j..f......w'...@.Y...._...B....Z2. ..}......p?...g..W....!PQE.f..O.~.r.i.u^NJ....>..../+\A.n.ro.....m.5..75..>........w....M...e..}.O>.).~.M..9..Y..`6./..3YS7.V..._..@...fK..9@.......P..O..R4...w....0.N.bGc..^...K..OE.6a.c'..UI..+XGQ.O9dEr...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):465
                                                                                          Entropy (8bit):7.590877593194022
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:IrEK4YLbOl1eT8WN5UWFyWWhnEh7EMjqLS58AHlGbz3568wL7yZ3wFJjWuJWixZf:IrFBal1MFAiybhni7qL6HlU35p0KwjZH
                                                                                          MD5:2C93AA38C5298CC655F05DFAAF3AF280
                                                                                          SHA1:DA88E5E51952BC79A250B819BB232121A24F50DB
                                                                                          SHA-256:EF977E361753DC997D56643D3A9EC258C4850859E9F756A7E57791F0394720D0
                                                                                          SHA-512:18C086EE319CD05E01C795E15CF300283736E9A032D6AA983A988FA84821013C9BC24024BA7760CE5070C76D7A47B3763EE587F83E6307F6322C6930A0A90C57
                                                                                          Malicious:false
                                                                                          Preview:.....,.....E.t....p.....I.\.s.|T..Wy`.......c.6f-.f.`2..8...V6.........P..\.......0..N.....~...{yf..k.K.-_...!.^.)X.T.iiE.} cR.._?.6..q..;{.$.-k..]e.....Qn....a......kU.mB..(.&Y..^D.x&4Tl..QG..qnX|l.I.....Le..}.Oa.J.E$V..&(Y....RL.Asd...V..._..@...fK..9@...^......Y...X.l........hoM.NeJ.(a...kx...T>....p.x.....e.`9r...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):468
                                                                                          Entropy (8bit):7.535743827637182
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:zHSAzrp4oxkgcprlJTFavvXqrujp0KwjZH:1/pZjirnJavvay8V
                                                                                          MD5:C4CF71AEF669E08CDBF840C10F9761D0
                                                                                          SHA1:DCAF3AD74CE6B6F0CD4092827CC4143A6E8133A9
                                                                                          SHA-256:E103066A006834C28C1B3E7C974F40E8185006E609639F2C2AECCD74BFBFEF2D
                                                                                          SHA-512:4E42A02AE752710E243DC78C62C7B195B0CACF22C72FB61B871994CB91DCCA84ACE963F7764F05F8981758794819613F760B605277B935307F45604C5BFE9DAA
                                                                                          Malicious:false
                                                                                          Preview:..X.di....y.Zr.]}.f.+....D~.$........^.s|.;aN{....a/..>....J.8!.C...a........*',7V7...."~R...d..."......z...d....7..F...+.[..TX..9#d0N._..TH?$...Y..[S.|).......6i..I....Z.[.....D*J.....d|v.N.6;...l!..8..d7...e..}JO3.../.I.....H.~").!.A.V..v......@...fK..9#5..d.6..mm.+7{n=..o..O...CW{.MZl...;...&..~........n...D.`q...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):457
                                                                                          Entropy (8bit):7.543726388044618
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:vlx2ggkC/Xj3hLM9aht+3hCcVWG5p0KwjZH:vlbPGT3hLky+34cwV
                                                                                          MD5:66ADFD7FAB7469FDAA6C19379BEB4B0B
                                                                                          SHA1:ED042D93E9F997003DD429FD7B3EA7EB811D1391
                                                                                          SHA-256:F26150427ECC0EC46C8477ADDED971A4B19A7BD6260B818A24A9CDCAD5FD8933
                                                                                          SHA-512:B8ACFFB8922DA47FB8D0F2510BD083CD9D974D721F22060999C3C8E8CC9A3A2B11E51BB14A02297042B0CF97E1B1F74FFEF802414B9E36A5F5190F7EEC08373C
                                                                                          Malicious:false
                                                                                          Preview:.p.pp...3....VF/&+.._J..<.$..............m......"..c..._}..Qv..Q._/Y. .-.....O.u|.(.J+.>.....(...G.....?.......ko..k..3.v..=..'.....N.[...e.....XGSz....EKg.M....x..M9....$........x...*bS..^..v...4..W-=%,j..}.N...9..`..6.n..o......VQ..v......@...fK..9lM.E*0...)&ih.Z.JR.D.k.....p[B..)KE....X.V.,m....!.x.o....oK(q...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):466
                                                                                          Entropy (8bit):7.538701202988693
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:b3ycC2r/aLeYuaD2EIX+Jopj8iVsjp0KwjZH:b3DCq/aL5uR7X+JolVTV
                                                                                          MD5:D7788EFAB0CB2713E270485208AA9878
                                                                                          SHA1:3899B0986E45525F3852AD981E1FA6C478CB0F19
                                                                                          SHA-256:7E57F236065A3AA9C75FE602D0CBF261FF4F1C365906AE52D199BE129C80C844
                                                                                          SHA-512:880206FB3A0C090D727EDD4CF8C9FA93695214070093026045E0A2FB1BFBD3FBDD84E9E165A4AC167E57620975E6E4BB42109B5BA568BF61221A6B479DAEB35F
                                                                                          Malicious:false
                                                                                          Preview:.__XOJ5.@.Kn....3O..}..|..g0......6.{{<....s..^.!..0..Rd.Q.v.R.....R......r....C...?.i.m...U2.v...[..v.zZ..O..E.......+eE.j.R[....F..c....&I...`..3....{.....y..Y.l..i.....w.RV...e>EP......}.....b.2.......[j..}NO2.v.Z.>....d..&\}9..HQ..$......@...fK......y.4..Q.lAv...O.8...u.L.}CE.:....1..GpU{......G..QS..B..|.n...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):481
                                                                                          Entropy (8bit):7.586518585246393
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:GhfNOVeYQ8uBr1z4+UbxBdET00cVKROIp0KwjZH:OCCx5z4+UbzdEw0cZPV
                                                                                          MD5:53626EE50A5EEC230887BA0E00348F95
                                                                                          SHA1:89288A8B6998F9EA6419833428756F1C1726A882
                                                                                          SHA-256:55706D507B660DED47E1EEB67BD747AAC7675A07BB334B60A662073E4420A4BA
                                                                                          SHA-512:8CC6842559869235A9E48ECA787CAC8ADF5D442E7D066BB80286E0BB8D7FB2C98916C8E3A39DE8BC07A9436C279243A639324DA838B7ACCE85CAA0D858667FDD
                                                                                          Malicious:false
                                                                                          Preview:4..kH....?..]LAS.YR.VG..A....3..W..a3<.0.E5..H.."dV.C?m.....,yv.p.W~...E...YY..5.-X3.R...(7...p...x...........Y..F]hj..9......3g7Y.R.....awd.V..........cO.. ....0..`....x}...B.S9(~..&y.U<v....Y\..6....x........;.7......E.8.-.....6j..|.3.+>r.j...4.?.....!.<\.S..v......@...fK..9....[.&QG@..|9..n..>.....h#........._wd.;}.....F./e..< .{...q...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Secret Key Version 5
                                                                                          Category:dropped
                                                                                          Size (bytes):438
                                                                                          Entropy (8bit):7.534024774092688
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:Kzy+OpGy9EjS5Wg73FgE2EvpdovGPCnMWgFDV/v/vKdIswc68wL7yZ3wFJjWuJWy:Ke1ujSAmRdovlMWi9cp0KwjZH
                                                                                          MD5:76D75390F3E0EF4A975BB2A97C3553B3
                                                                                          SHA1:DC7F5728CFB8E05B73263369BD4219016BD7C78E
                                                                                          SHA-256:B965F530F3733F9151BEB7AFE8409F0A133FD2ED48051AD1B2C1B58BD11DF1EB
                                                                                          SHA-512:5D60E67FF285204B178CC23B73F02F62FB9363DFFB954A681C637B8BD6A1DB826FC8B9D4FF60FEA2372E30B2B3007B92D92A4DB18CCAE288DD3CCF288AA75C64
                                                                                          Malicious:false
                                                                                          Preview:....+4A+!..nZ.\tu.$+.K......>.3Z.7....x.....%.M*..9J|.a6....&('......#T;8..*.....1..G1.7<....N...^]...c...[...sc.....(.7...[..*..A..S.(..../..AJ..:.L.)...P..x.o....-v.)Q+y>.Psp.j..}KO6.x.Z.a%.marn].<...>\ESw.V..._..@...fK..9@.4.W[../=...{h'...L:..#...]..?.....i.6..6.Q.J.+....l@..N.n.r...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:DOS executable (COM)
                                                                                          Category:dropped
                                                                                          Size (bytes):460
                                                                                          Entropy (8bit):7.529322329512572
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:5PXKAGaHd/E42iz0KLpvS2kuRYbUJ8+Jj0eVZbndQbv/rMJG9K8sffc68wL7yZ3g:dlRc6F+bv/gJ0K8oEp0KwjZH
                                                                                          MD5:B20D929C1F076556FA805C2004153954
                                                                                          SHA1:5C24CC7A850231AF3217988AF3B2FAC032C5229F
                                                                                          SHA-256:77DC51206769B14FBDFC4B0C28242C1C90BD911BB6C964A9374056D8A362C46E
                                                                                          SHA-512:DAC1561944E8C8B3F186424EE394B23C2206602B15E9C730AD6D05F2AE2EAB281671888A1E5E762BE744D6B2AD26984D96C0E3E8373FBB86A4240CFD6F7C7D12
                                                                                          Malicious:false
                                                                                          Preview:.;...#._qy.).nO.h...*.+kE$n.....>,..7....;.(KW.!..pZ....z.s...6..g.j.F...>.y..Oc.g.J'h.Oh..;K..X..L.t.^m3..T`^.....[1...x.x..r...@.6...k.I...&....nbL...pGq.K.k....=...H.s5.lS&.B..#h%.0..,.....N.!@?....:.b.k..}.Ob.F.E'T....k.W,I.+..`..v.....@...eK..9@...M.e.....#Uv...@(..;.P..4....W.^...y0}.c*0.LzE...".....ws...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):463
                                                                                          Entropy (8bit):7.512858545556421
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:3SALdg7vyscANJzkH0p1NXCyDwi/qp0KwjZH:9LdgfnkwjCGjlV
                                                                                          MD5:B74C6BAA5D1F053E5C9FABD04F2513D7
                                                                                          SHA1:EB57CAC2F2546B654BB73127C73C33360427AADC
                                                                                          SHA-256:9B0C08832D6BFD212750B2AC69CE5C21A3265D77B4EDDE27F9E0243991D4DC9C
                                                                                          SHA-512:50533BA1AA276AC71501223137715CE9FE4A3B0F3F46FD3EC6D6FFEBC6038D9EFC224B4FC915E8A143C214AC9E0AAD21EF23E0DEDC9005C6D0C75491E0AD0EE7
                                                                                          Malicious:false
                                                                                          Preview:..>.../..P..h...D...W....RH..B.X.v......-;#.&.q.......1......'..t...k.V..J..M'...3..+]..+.Q.t.Z6.......\....\.Z..%...,A.. qg.g{.hU./i.?Z. 2.b.W....:........}.Z.?...S..qF].].T.o3.)....L....=.`<....;.F...C].....k..}HOf.~.~....d.n...S.!.&\la..v.....@...eK..9@.H.V8S,R...W......s.3@.Q:..0.sE..Te.] ......h.u..oRN....3.[..(.a.s...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):475
                                                                                          Entropy (8bit):7.5800181530855815
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:t3rzAznxHDe5DhqdXTDln7ZvvVFup0KwjZH:NrzAt69AdXTX9FJV
                                                                                          MD5:B4922E87BE65490149153D9CEA74FBB0
                                                                                          SHA1:A3244F1D9BC643E60B9158B9D045793E3253CE09
                                                                                          SHA-256:6B7952FFD68A3269062437B0CA13A8E570DF33541983AE9B8EA1F629B14B7AD6
                                                                                          SHA-512:A39E83894CD8A2513E9135AD140E119CAC95F9792EECCCF24BD9E894ECE55B501FBE607902E0EF99A58FC884BDA3E97E4D661D247C11C6CEDB365D868AAE7347
                                                                                          Malicious:false
                                                                                          Preview:...o.$..%."...&..(<..6....z@.K."..=9k...(.^^.TM.T.%..a...F.gA7..\q3.....P.K..o....hj^.b..W...]c....S..Z%.A..^f..^...j.a..v....?D..9.2.{lG..A._:...TR...o....9~.0s...AUq.l<M.........RT..`...K.v._..n.....#e`.q$..3k..}.O2.y.-.99...-..g.@5.Asd...V..._..@...fK..9@.'........x0....|....{=.` ...g..'..}....9".!?:...S..!H(;....r...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):464
                                                                                          Entropy (8bit):7.621873782793889
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:IbEaOF0UGflqIC9nMoEEnhteGNw5XDrIQp0KwjZH:IIaZ9qIC9hEEnbTw5fI3V
                                                                                          MD5:BFFE13C3681C6E1C469B2FBBB321E616
                                                                                          SHA1:1D6197A514A4A8CEF3BC2CE6E62B107D8FD376BD
                                                                                          SHA-256:AEAA61E509E40C4497AF00C3D4CF96FED389ED95893931430D7E28C076DA6117
                                                                                          SHA-512:382BB3C8FE560C6709987E4238EF062187ACE99F13F0930294187081259D15FFD85E9890FBB7070A105CB09389D5FFAAEC27DA0929E415F8626A686888F8ED21
                                                                                          Malicious:false
                                                                                          Preview:.?7.......B>....e:ko}j....dP.R..v....x, -....}.....Q.....:%.f..a...yW6peF...Kwtc....*2...Y.&...h'.>..5....l.\H.k....)`...J.ZA....G.gw....L.8...........[.p....|$...Q..f$~..YUj...*%...P.,..$.j.....Y.T.@..L,!{=.k..}IO?..Ft].D.......+.$..3bS..v......@...fK..9..jH.:[.b..h..a}.;.p%(C`!........Z.....4l..'.....~Vj2...Co.gq...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):460
                                                                                          Entropy (8bit):7.524034930587514
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:ctuX8fxnZ7Y4mcx87xWIccAz710ihp0KwjZH:ctuX8fxnZ7Y0x6xWBv10iGV
                                                                                          MD5:CA7FC9D16060DAA342A680BB72CBFCDA
                                                                                          SHA1:A97B97132027C34B31D44A29B8D54936518B7B50
                                                                                          SHA-256:56CA7888DD8740B295E599EF40A53988C1824678D06A5A9946E708A0BDD185F7
                                                                                          SHA-512:F37FAA380239D3FC4C157FCD6BE27AC77762788055966F429FFD3655FBBFE50F35BDC9CC24A56887273D79584B77DB19D34D19D3A4245F1392B0FCA428CAB4E0
                                                                                          Malicious:false
                                                                                          Preview:.$b..0.N....DU.....G>.Q....!.gU.J......s|.n9.,.S.......I`.g../dWAs>.....".ZkX<.b..Oe...K.K.5a....j.j..$..@c+..U.3.x.*2.K...n..~./.F.=v...'..4..O.ee5......U..1...H.&..t..&.e...H..;....h.&.....@.n....9"Ck..}LOe.x.*.I..5'.H..7.....3.Sw.V..._..@...fK..9@.0..KY{B.K...u.h..)s./.*..)w.&0.hU....W..x.n.7..k...........`3.r...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):440
                                                                                          Entropy (8bit):7.468854978468069
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:Ncmb8HnspRhrq9hTh6LcOg+YWINsT2hpi+wp0KwjZH:t0spRhrGhNeg+1jChp3V
                                                                                          MD5:574EC923514319322708C197BE980164
                                                                                          SHA1:B51B02FB344931D084569D009A67D0C7A90882E5
                                                                                          SHA-256:BAE4DC1031EBC2C7ADCACA484FC28839839817648F0B25A298F4B998222571EC
                                                                                          SHA-512:A0E81E5CC7EF540CD3C803653908A121D1B7ADD4581CD838D6729B03252F0664FBC6BD76B780F54938CD8EEC584561DEB210C630587310389120AD09A94CE092
                                                                                          Malicious:false
                                                                                          Preview:.....}Y~*...Fdg....s./....=Zm..:.@.ca...=.....p:L.4.yx.W{....+^@...'.=.4..y.i.m........Z..N%X.F..Y,o*..V..G*A...n....ny...L.,.~JPkv.c..@Y...\......`uJQ......b...OJ..XU._h.sx...z..H..3..|.1.x>z.h...c.8.....I.?\ISw.V..._..@...fK..9@....8.q1Y.C[Zn....?.zp...Q.....R..T=$3.[..M.VsPCmW..T.....F%..r...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):468
                                                                                          Entropy (8bit):7.621897192925215
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:o7/decTwsU3Mo6My+JWJUMKO6VhNCp0KwjZH:oDdeiwsU3MxMBJWJUMKBhzV
                                                                                          MD5:F037BB745511D46AC64D79293A2168B7
                                                                                          SHA1:0343C9BEDF77FB28D1FBEECFFFF9786885BCA91C
                                                                                          SHA-256:E54675C4E43418A6B3614A43688BD9C4A437445BD0637043470A432F2D49879C
                                                                                          SHA-512:4C13386AD15F058345C8DBDF48BFC49480744BD31DA388882BECAAA791AF103453D9E9BA8A409A0D501C762CFA6F89F31F80A874403D3109AA9CEDF1DD2925A5
                                                                                          Malicious:false
                                                                                          Preview:..i6v[.......A7.0.i...h.S.T..........v>`e..).0v.L.!Y......@..x......'.VQ.2.|E....V"..=..%..C..h.l.w...W...C.Z..6...G..`#.K.Dd.Z5S..$....;j...<..8.J...9.R....2y7U...........G.L.n.N...., .97..].zND~.\.FO.!.OI/.&.s0..}GO6.{.r.M.....h.....A.4S..v......@...fK..9.....j....e..W.,..,.h..1..l..Y.m...0....0~&n...X....@..b..w.Aq...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):469
                                                                                          Entropy (8bit):7.5230940084594815
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:HxA15B17M+aNtRrA13VLJuUo7NB65p0KwjZH:uM+a/Rr4PDUDV
                                                                                          MD5:ECBB05D0C6D114F702C53B41A2C6AB0B
                                                                                          SHA1:850F03056F037FB3F4640FA7132A16BC621DFA66
                                                                                          SHA-256:216C5B88CA836AC55E302DBDF54A043789544AD9F9A936780DCEFCE5CBACD4F2
                                                                                          SHA-512:C97CB68CC5FA163E3A9E0B20F3F27A9A555C75C85C221C68F2B3D47EDAA3B02E170846D97D0020DD843CFB9DD9B88FBE3FD7743696E2C5801B9C852DBA83772F
                                                                                          Malicious:false
                                                                                          Preview:C.34.M......1..L5.Lb..V..p. S.cpxB.J.I.$.}...WI...5..v.S...V..0.b...df....F...g[..SY..5..u.NV...mPlG.Y..c..2.......24...)b[._.s......x..>.r..eu......./...\.MG.&.).@.y+8..a.,...!...T/b..@.....K&.L.?.R."9...q0..}.O2.FGR.l%.m6ro]..R...'....t%.........fK..9C....d..3.. .3!h5.....qG.b....3.+WYb.CQk..~3..).i.....i..~...f.u...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):464
                                                                                          Entropy (8bit):7.566465364809954
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:8xoeh1rufN1RvSyLNX4pTP6quiMSMfulp0KwjZH:8mo1rubRvS8Kr6qupSylV
                                                                                          MD5:2765D3AAC2A36A1D317AB5753306EB0B
                                                                                          SHA1:A8A216B580EC4518504DC4340CF3E00E30434EC9
                                                                                          SHA-256:51F18370C47B08335BAAD97C8B9021A7E615BECDE78E34E886D4ECBB6F0EC63E
                                                                                          SHA-512:95BFA169D235DCB066516BF1C8C29C5CA02F8A3ADCB2B5CBA0C0BD5739D42BE7A1F16CBC7A79D9D51184D46A9F2209FCA04681266BE415AFF5148DF3E0947846
                                                                                          Malicious:false
                                                                                          Preview:..e.s..g......[..]C.......).....t..P..:..;=9*.*..5V(..9C...$.`..d..^NNQ.....0..4..8.......$y..........]P|V.....>.7.g.+..H;......3...p....]....6.i.t{...\...1...g...h.#F&.*...W..%I8........BZ.2s.3..z..<...B.0.K...5.v;/.=%.m6(D..;-D..&\la..v.....@...eK..9@...K..v...nk.w....../.[.......U.y.c.umv......>.I.....o]e.S..+<..s...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):460
                                                                                          Entropy (8bit):7.558691405608939
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:KGJuIeTlp8eHCYhgFvK1PknJ75nn2a3nJ8rC8op0KwjZH:3efHCXFypq752aXJjYV
                                                                                          MD5:047E9C3ACE72A877F902A55299CD0FB6
                                                                                          SHA1:DEE853B50161A34864ED8F2CA594D7BBD9E63C10
                                                                                          SHA-256:31DD76063E3407CD507FB79DFB9048FE938F861BB2047970BE66615FDC08DFF3
                                                                                          SHA-512:A11481719E37A61801906313DB03304696B13435666492FA31B56E1821BB3FEFC13DF7AE53205BFD615CE3DF205462ED2165C3CE57320BF4F98A0948982FD5D4
                                                                                          Malicious:false
                                                                                          Preview:...O...?.wMe.'7.!..#,}X..i...1.4z.{O.Do.r!.aw.4.c.A.0u.K?..2.4...\...L........HQ.wn..6...;0'..?...N.I;..U...p....k.$..Dx...O.....O8K..d..:..jo.t.L....'.Tk.U..|.dr..q+....XR.....z"m....~....l.. [.bH..}B..}..0..}GOb...B"V....*y..2b.wI..V...v......@...fK..9..-..U..Nn....j.U.#.dLgHJx@@..2..e.z..U.....c.....Z.T.`....Dy.mq...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):439
                                                                                          Entropy (8bit):7.528680142339643
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:83PmKPoOsH54Xwt7j7U1HwMzuwvCp0KwjZH:8HwOsZ4wt7j7U1PKwdV
                                                                                          MD5:0157600E8C6009E806B1D451D235BD74
                                                                                          SHA1:30F887E7D961DFC94F71EE8A068694DE87FB48E8
                                                                                          SHA-256:F8D4E68C8373137134A59DD6542456FCDB773EF00B8EC1A2AFA9605954712F93
                                                                                          SHA-512:E08745A67A2659F169899D5B8D9AC62EC133554A02FD35E63E99163B1CFAEC2D4DCC73C3CC5A81CE3914C11F836AA2A720FFA8ACFA684D918ECF303E6E94107B
                                                                                          Malicious:false
                                                                                          Preview:-..N......_....eY..t.%...6.b.ix.W..3]*.5F.'A.u~.H...Es.^]g...G.M...(.Vr..*|.;.p.,4...[..F...sN....`..X.m..s..i...RG>.;rC.9lW....}....$M.]=...oV..T^...q...@..v...(}G......._...J....0...~1..}LND.v.z.`g....e..5.@..A6.S..v......@...fK..9..>..Q.0.p..\,W....3......k........].1@...F?i.]... ...P4..].q...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):457
                                                                                          Entropy (8bit):7.5675196251692
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:n95yPc+ykgFD6OD/wUNVFPgsazqKVCp0KwjZH:n2AkgFumYVlV
                                                                                          MD5:638EDB16A0C26E1B77F9AECB9F3DEADE
                                                                                          SHA1:B252BD4C5995306D7FB7BDE94C0A2425662F3F89
                                                                                          SHA-256:BFC64751468F58CC454C6EB6C8035F174D3FF0E90EED51F18DD504BAFEE8B9FF
                                                                                          SHA-512:487267CFE5D46CBAEBF95F430C1F35D55D399458B365421F9FAF0D67D24BA58909574AA120144F3E224F046B31FCD94D0612A8608E8E0B51095707D32B6A04D9
                                                                                          Malicious:false
                                                                                          Preview:.....}c\;.$.:K`..2.5.X..../......G.BR..@M......x..mRGn.au.+i...F....b&.|.U.........<..o..T.6...){o....&.....^U.)..v..G.../........C.........*:$N<....R..N.w].v;.E...=.....w.~F,4oD..dcP.H.....W...:"m1..}LOb.F.G!].&5#.|.<..;w|7.TL..v......C...eK..f...?.X......k.BX.m.43'5.....v.......@d..a.Eu~Kz+..:.iJ......o...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):460
                                                                                          Entropy (8bit):7.456081928487119
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:aXJCgqypZDgPrGJm4W7QVs1L38qp0KwjZH:aXJCm3DgPrMm4W7QPV
                                                                                          MD5:2EEF6E1A37E491F5F9ED8282A5D0B79F
                                                                                          SHA1:E2AAFC8ED1985252C418B5FD3AC8AEB41248736F
                                                                                          SHA-256:C15F9E00B1FEE8133BE3C9FB78E081381D70032AE19A9708E5DBBDEC9A0F2A45
                                                                                          SHA-512:53F5012440793A5F7A69B977E7336A42B651D181AF2A1923F2F48A3CE7D6B65783E88951ECD515D8CA90E71A965B8BA4241978C0F5DE15C44BEBDA4D638A702C
                                                                                          Malicious:false
                                                                                          Preview:M.. .E.9k.RY... <.........N...2.. .Sp.K...h....&....c...L..0Q.c..._.K..I..U..gc.|...1..L...F..../.K.7g.....)B..S.. $.~OI.@........0x.h..'.........GY^..2..B...(.&.e..O0..Pezd..R....L...P...z....2A...6..|.b0)7Owi....d...n..L..TL..v......C...eK..yY...Y...|.PW..#.M...........z|....p.n9./G....P.|.=..ud...i..o...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):469
                                                                                          Entropy (8bit):7.5912886157215524
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:AA/RlUdnQmqE7kdUAWpgw3LWMNe6Kjjp0KwjZH:b/RsQCgdUzpgwo6K4V
                                                                                          MD5:1F0C8652C0D9A4BBE9BA9526AF055755
                                                                                          SHA1:498512B31FB9075180B30C2184383F934EEE96E9
                                                                                          SHA-256:68C5D65B1702B141842949A71634B11A0B8E4DC507D29FF262DA5C524E22DCB2
                                                                                          SHA-512:0B57CAA364ED0EA44A7351452B410F09C5EEFBE013AFF2125516D41250638B77C03953AAEE7E86203E018E8A5872C1A4E122270ECED4516F1DCDEA3C572D7681
                                                                                          Malicious:false
                                                                                          Preview:.`A....|.(....l..e.........O......:...6.c..O(_........\...,.i..s......`MU.,|o...`.J........3..w....Y..N......V?.X........l....../"A.../..s.{..B4.9.1hk.p?...{.,....8....#.ya5=/.#.E.To.46.i..M :L;u....~.c^^.-.....6..}MO2.*.z.I....N....=..3OS..V..._..@...fK..9@......./.t..,..F.....W..mBYL......y'\..-.G\"......8#5...7<.r...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):463
                                                                                          Entropy (8bit):7.568902469750972
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:oW7MOkeuuzfqYwmjMpZuo0tTfY5xUp0KwjZH:oC7kbuD5wmoZuo0tYvTV
                                                                                          MD5:C145844DA4EA566A4426307B72EE97F4
                                                                                          SHA1:953E91BCE41F773A6F8C030AE5EA0BD1EB6814E3
                                                                                          SHA-256:99F209F9927A49A2107C1DADFECB5031A0D9B985AC411DF90625FAB6A32C1E05
                                                                                          SHA-512:FA0D861B773AF91689AAD960873E1BA55539D8DB3102A5FE24F2EDDD38A425C881EE89A49EA4A86EA3301EB5EA1F07125ED95069CCB4F8E50581F45684EC33F6
                                                                                          Malicious:false
                                                                                          Preview:....(sMtI5s{_y6........|b.k.#o.i...5.y......>\;.......".9..VK..E.2.._.A.........7.sP4I....|O....j..Q...x.^."f..>.&..6.._.a.!..JW........)^.WRZT.{a_)..F.]..r.[.O.4.$3y...%.p.W.h....._$A.........p2.'L.7..}FO5.{./.9..L?jT....E...\....V..._..@...fK..9@.HZ0..,QyE?x....K......}..nC....I.....9.a..."WY..0.3.n.^....Y.r...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):468
                                                                                          Entropy (8bit):7.556505400330928
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:BOHMlT5K1kXtaG4pDSTn6DKbZPI/p0KwjZH:YH0Tk1kXtBSDKb6AV
                                                                                          MD5:9E0592E16E756BA7721C7D864B417E9C
                                                                                          SHA1:2256CC9260761B47DD3E3130FCDFD10AE71F5CDF
                                                                                          SHA-256:F496A401D7E0F5B12490DE5A674AF9DC0462BD61AAF85211BFF2F36D8F60878E
                                                                                          SHA-512:258136B1DD9E2FE5991462AB65AF8A4B3EE271E9A26A2813F905457E356BB4C694FA0C08EA7AF58FDF26BE743A0B736629D4C30517BA199B09223195FE939C08
                                                                                          Malicious:false
                                                                                          Preview:..1..|.1~k$....L..R.(D.y..).{YTJ......O.I+.b..P.:*....l:.6p...........[..}.........[pP~.../..<..-,m>.....lc..............=.....1k..&..&...0...m..-..........@..q-..86../..1......6...O...V..h..-%....r(.k.9K>[...p.7..}I..5...(..{.`.e..&..w...VQ..v......@...fK..9b...&Z..t..{).K+wW'.n_...o....ld.nw.FX..1..e...?...^..&...7q...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):462
                                                                                          Entropy (8bit):7.522112883773399
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:xxErzIZXrdI4E+xdlsKUDxs4rMFaWTlz5t6iO0hnCYrExz68wL7yZ3wFJjWuJWi3:3+IZC4vYKU99dOzjCYczp0KwjZH
                                                                                          MD5:337B6586878B50F5A3B21432B8C6043D
                                                                                          SHA1:8D1C73D56970EDBDFA34721AE9D483ABE9117091
                                                                                          SHA-256:79057B65E879FC92A1A745327E8BAA36D68AD761A12E48E615715526BD2446E8
                                                                                          SHA-512:5FBB45CDE05EDE47C50213BBF31614E4A65178E14DF88C67DA45B47708709BADFD7F6474F628C6C9D832F4C917AB91C00B5465C79BC938BE08794687BD269FB2
                                                                                          Malicious:false
                                                                                          Preview:Ojm.Ub.9..-r1@.A.C`y..5.po-U..(....-.FG.vy.$...cY....!74.P88.a.c8n..1u.4.......$.x.....7V.o..:...}.y@z.@k<v.h.a.Qv........I.:..v}......zI7`..X5k....h......}.N.......@L...^(.h.v...Z.}..i..2..W?.p.....pq!.. 0.u.7..}GN..{>r.j...7.;....+8..\.\..V..._..@...fK..9@".......W.6.3.H.........K.q..b...B.us....N......a...P..O...r...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):455
                                                                                          Entropy (8bit):7.57895689897399
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:8D2RVXn97UqhNlzqREJRZtaW6glOw+PMAGhO3yYp5MxZSQVl6CLmOfw68wL7yZ3g:82nt7fq0Ztqg4w7D7Yp2zJ6Rp0KwjZH
                                                                                          MD5:EDAE1363727BC5B0420B0AC33F810D17
                                                                                          SHA1:A3F98A59DEF8E069EDC9497C5D7962F3F34D7664
                                                                                          SHA-256:E071314D860115D0A37F9C158D52E12D0D61942B60CF093DE35C525AF5A2487C
                                                                                          SHA-512:D9FF39A06EF79CB626A29036B09778FC625DDF58989EFF90F1113FA906AFC3B6E4CD3449BC68D69C64D1E02AB7E68EC9170D4A6936BA1F150137F549E04160D9
                                                                                          Malicious:false
                                                                                          Preview:.K..xC...O!O..o......NP..V.L....a...L.e..i`..1... .v....Q{"....SB...ov.Z..I....t..}..#..8.@.i< ....@...|G[.@..Y.t.^c.I>q>"we.@U.9.....p{.}R#..X,wwK+..r.....-......w...*....>.m8.s.B...o..\`../...4..}.N..y3/)9...6...*nNi...TQ.]v......@...fK#Iv..S.-.1.....s..]...k.~....a./..#.. ..o.-.iN..Q._K.....:.m...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):469
                                                                                          Entropy (8bit):7.568288450597153
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:aiViTIEeDj1OJSaD7BdIcqVzWf2mTJQxgwxrnZC0QJ+++mrDcJ6KOJ68wL7yZ3w1:aiw8ExJbVdcAfBoI0/+7gENp0KwjZH
                                                                                          MD5:B639447E4454FB0470003259DEF83E23
                                                                                          SHA1:DECF8CFA6C60041D10305E923869FDB367D53512
                                                                                          SHA-256:D7DF820F882D76D568EFBFDC2E98181D38659A9AFA528FBDDED166991C006EA5
                                                                                          SHA-512:7DD9F769E4950995902BFEDB5839B71983F58A5C16077EF5DD7C5C76A2CA67C689E7CCF6271689C5706C8174E9533F4ED90B38169E352A26A8B4492DC7B8D411
                                                                                          Malicious:false
                                                                                          Preview:_zk_..K...R.}.......?:y~K4.3..&...G.G?.....}....`K.V....6u......t..{....q.7..q....k.G...C.+..].t".L...&.2...l~u}n.c..H...].;..;.h.....t..l/.v..3U...y..._..5..a.'.O.Q.O{..s.?......%.......W.8.+.$.Yt..T..cL..A..JAU..4..}Gv..{.|.n%.0..F..05.!..3.Sw.V..._..@...fK..9@.8<.X:R.......X...z...e}.R.A.!5'}.u..c..6..D..c.;m.zS.....Qr...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):468
                                                                                          Entropy (8bit):7.550399637649445
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:QYVqWSTRCXyRFU6RMqs1eqzi+5ZyC3pBzW7Pm68wL7yZ3wFJjWuJWixZf:QYVIWyU6mzi+5Ztp0KwjZH
                                                                                          MD5:9F51D9175A686DC3C80B134CB0647C18
                                                                                          SHA1:00D2E4420D1312EB4ABEC770500D71ADABC7F459
                                                                                          SHA-256:64FE57B537E1E729C57323EA38739826DF29EB714E8AD0BA66B58CCFF78F43E4
                                                                                          SHA-512:6B7BFF4505F3DD5C96A02324B34B13CA7696BFAED54B1C3849F897E867E66E6CD474F32D97D01A2CE3F48DF9CC505F6B8FD7F1742E73909E7F31BEDEC16D7EA1
                                                                                          Malicious:false
                                                                                          Preview:?F..X.3...E....H-.......n....s.5.......)...b......4'm.#....O..:...#w.!Q....-.B..J.TV..n/w.2..2..s6.je......D.L..n.I..x.;...>f...d.N.._....{.*..D..vl.mW.Zg^..WD.<u...@......_.,.RyV,..J......?......,.....^<i...4..}FOc.B.E"V.........>..A24S..v......@...fK..9.R.y.^....*....3..<.h.........k.......0..<..IM.O.b.....(..Zq...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):476
                                                                                          Entropy (8bit):7.596426686836246
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:WZG6MbdM1I47722KT1ydzn+p5nxUpUu0t5wp0KwjZH:3dbd2drz+p5nxU4RV
                                                                                          MD5:EC13D5957B075FED7825F3E111BB0B6F
                                                                                          SHA1:42E1B2A1E90A5A0C86409C164FC3A846A1E7297D
                                                                                          SHA-256:1ECB6E9947DFA4BD5B2FBAA25BA2BBB94C03624E57FF37C57984E01846D34A04
                                                                                          SHA-512:0ED7C17456D4063E49D02E0687BF15F775EE288406497B73397590D30D76A34CEDF14BC660980840B988AF8E9EE36DA6022573638C628B810A40F59C90E59D66
                                                                                          Malicious:false
                                                                                          Preview:..........W..maY...4....4|}v.?.&1E8...WK...7.$...g.$..W..6.V|.......J!Tc..._.M..<.K......I.n.....!.;. ...,MV..e=......s.}..$#.x...........)X....I(o...4..N.OAu.J(.j.A.....!y.....=E...ao......U..~.xW......n.wb......4..}KO6.|.|.n..L5S8}>+U'....._..t..........fK..9C....y.f.V.'...D.........:('..7....&u.....[......d.Z7..ra.188...u...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):291
                                                                                          Entropy (8bit):7.2624805097046705
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:EIk0HtnIIatByj74rSSC+Iw68wL7yZ3wFJjWuJWixZf:+0HOtByj7mSSC+jp0KwjZH
                                                                                          MD5:21AA8C763612253A96D1ABCB1C76679D
                                                                                          SHA1:F1C1ABA7927E79F1653C5472B94536A6A3CFECC5
                                                                                          SHA-256:96E8141EAA97CB9CC31183ACAE4F2D28899A141E3EAC8C3359589309DC5CDCC7
                                                                                          SHA-512:AC810C4E918B1F1496668799366E78188FE6BFDB8A06FE4FD8DBE1E0C7C543D72C5525E264E661C9FE1945B2C9F99E7A86FB09CA4E66F102C870A5EB2CF29A98
                                                                                          Malicious:false
                                                                                          Preview:.......b..8F....&&.&5....K...{<M........N..;-U&..}.O*.=.FpT......k.I9*...TQ.]v......@...fK.0....<~@...n....Fo.c......\)..g ].....&...pH..)..'f.<.a.:.m...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):253
                                                                                          Entropy (8bit):7.193216746519884
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:hS5hp02vfF0tFTtcrbpvK9wVC68wL7yZ3wFJjWuJWixZf:hPMF0vcK95p0KwjZH
                                                                                          MD5:4923A3C94F057A173D68CBDD275B444B
                                                                                          SHA1:32BD27F6427391E4A83093A6822B9DC53E1CA504
                                                                                          SHA-256:8D38A4875F08EBCFB48C41FA5B5C5D6826A0FEDEC99A05305537E52A0D3A0F04
                                                                                          SHA-512:253BC779E0930B5ED08E0454F64598A0D340826826DD6D765E826EE9E470835D09C2E41672A0C171C0656F795AAE3A0CC2B669307E7D42DAB5813A2065FE32F1
                                                                                          Malicious:false
                                                                                          Preview:.c.y ..X.i./})L.f.j@!..`;..}.Ob.7...X....]...1!(...TQ....^.'.N4."O....p.vEXYNv.o.S&..]........P|.".._..Q....D#Z./_...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):520
                                                                                          Entropy (8bit):7.628672881540431
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:lYR5C0cFfoSoq/v475SX+9nTIDwN96nQwgRCpt6pp0KwjZH:l2sFQSoA41SX08UN9SgRAV
                                                                                          MD5:55DE908208942D737108B436167555B2
                                                                                          SHA1:62C50A85C54A12F32379A721D125E26FB6114A70
                                                                                          SHA-256:842C5F4F809AD121970AA1A14F55877069A797E950AC8456BE9A227E91E0415E
                                                                                          SHA-512:A46512FD2728B89687C9ABFF5C7BC8D7F9F2492196B0394CEE0EFAD4760C64CB33CDC15C42E08C2ED006D9E4C2204744114B5BFA8468122AB6AAC5EB26B99409
                                                                                          Malicious:false
                                                                                          Preview:A.:.l..].SD.......%X7l..(.|.d..!..).l.h.F......|~.'.<`I..-.......g'.L.5f.uar.t.I*...Q.....l-..CvX....6.....j...]g...n.[....HO....fS...."...G..4).....PW...%.....ZY.v.V[.I..b..>..C.........=....(...g<.......r.9."..Y&.*...P...ojm..!...yE...J..w.%...)..O7.~...B.i.{..S.GS..N<4D.....}8O). .'.<.w...]..Q1"(...TQ..v..nTH......3.f(...u...h..N.pz.6@.%....n.=xj.b....8...x...../R.c...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):515
                                                                                          Entropy (8bit):7.602988467050713
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:ph9uYH6kTAf29/248ciEL+WXvnteNkbA5o3uvkuf1MYGC74aPdzCEC68wL7yZ3w1:3H62Jb8cGqtTb+oe8qCECp0KwjZH
                                                                                          MD5:DFA458941C26C3D98444C54208C62210
                                                                                          SHA1:881DC711A85B14EF74BE95BAEFF41E994A687DD5
                                                                                          SHA-256:7D5C68388A5213B8E7616CDE4673CDA972D80A081EF70862B53A114FBC6BF383
                                                                                          SHA-512:BCE3C7551CE1E54C01DA3EC8F25F0BA1B91AFFB42CC38DC6110AAF39FC169FDC6B8D8A94FFC69898E78C48F6FDE47BD7BA8533764724D59FF35C98A69F186375
                                                                                          Malicious:false
                                                                                          Preview:n...3.8u.....n..V8...m^..w.I.Zl.o.R........o....$J?~....E...Y.n..B..a...V5.........9..X{!...o..M.:?......mH..R..~..a.[V.....A.#Nu...P)..H./..;..Z".Ld..U...*..=H.M.q;. 0..h.7...5*..g:.{....F*./.g....h.R...7......R..2...u.......o..ZZ_.^}:F.vJ7,...g1.=.q.7.T.e..5 pry...."...}8N..O+K.X....]...1!(..P.~o........U@..>N.....l.8.....P.(.....}^0#.x.........xo....p[...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):248
                                                                                          Entropy (8bit):7.182731340497957
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:alnGRSuYjCxJfD9S68wL7yZ3wFJjWuJWixZf:oIhYj6JIp0KwjZH
                                                                                          MD5:CA4BCA5A021D7397B49BA8B561F85ED5
                                                                                          SHA1:94CBD85F842D5D4A9C4F0210969A8C76E532D752
                                                                                          SHA-256:C18FABDEBCF12576881798EC355CCF471F5C3341AD10AA954FC11549F1EEE2F0
                                                                                          SHA-512:A2386151DEBC1FBF92EE5035C46804A6097CE018C4D16297F3379A82EDA1B1056E95C44941F4BCF4FC9ABF2590B734901CF4746408D4C507BD121DB6C25174D2
                                                                                          Malicious:false
                                                                                          Preview:.w.^...@.<.&......}-a.CAlEEC....]...1"(...TQ..v...;{..+...4.dl.6QB@.....m.-......p.K.>s^..i..#x.<./..K..wP..X.b...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):567
                                                                                          Entropy (8bit):7.586991590400688
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:ViH5QFIymhXOKqZv/f+MzbEU7IFInZWr1OMwgrjp0KwjZH:254uhXOfPx4wnZlBggV
                                                                                          MD5:650273B6F4A1B1FB52D2275180B4DB6F
                                                                                          SHA1:2CA80AF242A2E0AE116C54AA17837F23F25E1515
                                                                                          SHA-256:EF0312835F23C6CE7FE27ADFC7AC70340FB01D67BDD1C83D0142D1C9A12E8604
                                                                                          SHA-512:43D54D76FDF9049E315D5BCD2A015D973A074DE555B93D680FCD234680EC7F09FFA617979BBFF5673843126B3FDE2884947FAA0488647A5BD31869FA904E47F6
                                                                                          Malicious:false
                                                                                          Preview:.......]PT.J.n.. ...A.......x_uEa>U...[l./.9.1.,h.x..........f...].|.A...X......8..T.%"....m*.T6...@u.iPu:.....#aI..fP9J..p..R.....mV...C5.3....y.<...S&Sf..f...<..^Cv;.5R...(.Pm. .H..S.~_T..H...`^5...C..W..........y..0........i?.i.m.?....~..?.>:.%...`.d.QN.....r.a.~...z.(/...i..6H.QS....z....$T.p.......QW{H............}8O). .'.<.w...]..Q1"(...TQ..v.. NIi.W.t.........u$].U?MJ.9.......>....4..a... .W...FV.e e.@}.c...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):559
                                                                                          Entropy (8bit):7.616774472450914
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:YvbTH+eBTO5X21GbkPzuW1/wTErrmp0KwjZH:Yvb5RuewTYdV
                                                                                          MD5:18DE0458796B5E73BFD9FB1E37050CCF
                                                                                          SHA1:0869C9D096E097787BF536216CC9AAF10EC2E8B9
                                                                                          SHA-256:902AB7E3E521DB22A59E8EA906069E2F12D6C3EEBE4B3117EDCB0C87D32F43AD
                                                                                          SHA-512:1AF130940C8DD1DC639D5112A3B2D8ACBA96A6A4BEB42AB659B5D96209C6E7074E61A3E8B9D17BF69F8986131D91A4E17BFADB7E4CF350940545356D9A7277C7
                                                                                          Malicious:false
                                                                                          Preview:..j;....K...'.T.o.1s.<....:.{...H._I..{.L#..N.".G[ul..N...2,..>....A..&G...H2P.C....n....[..<.A.[Rp8....g.|..d$......"...q.2.m...:../../.#.&.f.Uv....(}..4........j..z....C.h.......`.QR....I...f.H..lM{...p.+=.u..F.........N.*V..^.q/X@P.(n.i.c...!.>...2Q....A.T...sa..e.........h]w2...Q.[\..{..TG..L1....k<.W.B\.^..k......}8N..O+K.X....]...1!(...&.J.E. 0r..o....G...h'1?...m._.#!.$.?P..tc~.4'...........N1.C..[...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):283
                                                                                          Entropy (8bit):7.2119638858864885
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:u7d4EYz8rP42A3guFNbrlhAms68wL7yZ3wFJjWuJWixZf:gWMw24HbwFp0KwjZH
                                                                                          MD5:F371996C846EDE715021E5E7484C06D2
                                                                                          SHA1:83B83F9ACA197296B8BB99AF6CD34BF084CDAA4F
                                                                                          SHA-256:FC0F1B4C97C17D910370C3A8873CC17CF662C9FAB03594D285746275B4B0F7E2
                                                                                          SHA-512:91B706F55C99E6A3543DBC5B480E8ED883273629AACADBA849D6DE0D28FA9AC00AFD8929F3094658E3DDEA32A044B9E0597CBA54E08A74A49BE047C5B02D798B
                                                                                          Malicious:false
                                                                                          Preview:...wzh..S...[..=!{.C.7..haT..J.8d.T^N@.[L...}1ON........L*Sm2.s..*...TQ..v......@...f.4.|uO.[........rs.My.w....rG [.c^.....?..n.K;.z3....N.......l...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):731
                                                                                          Entropy (8bit):7.743696170666988
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:IykU7CsHzdXasdoBPCJkLbt5nJuGz5ErNxvsKZTw4YURGfJ2slZGfTp0KwjZH:IyFZ58PlJ5Y70qTw4YUR++MV
                                                                                          MD5:9C493D8C68DD0CC9206DA448B59B75F6
                                                                                          SHA1:4A93C055737E3023EE77804D42A598A9C2A19AE7
                                                                                          SHA-256:27114670C42C9AC94D6E4A1C2CAC306FB03AF10273E822990FB1184AE589160F
                                                                                          SHA-512:55391F937952978CC35924C1715F41212365E2501A057CCD2CA9BEA402E940FB71714B1626950D451A09E910CB00D1BF3F184B237F90985AD001F8F4C663901D
                                                                                          Malicious:false
                                                                                          Preview:.......U.._.\.....T..G...T..c..:F..ln`.Q.5....#...n.XS.,...:....\.]S.......O'.3`lXJ.lr....r.|.}=.(.M.`.}..C..uYWb..O...._P.......ss..A..o...9.JG.0?k.q&.^..d.eYQn.&...|3k...8..cu.DT....M.U4...]...;..d.....\&..n8.ji..V.<..b.Kn....T.6J.F.u.).*.[.%.G...K....jL.q`..9..F#I..p....Y,}...,o.=...5B#{...1RvrY.~.|.z<.[I...G&....yW...igJP.D...@tG.F...tGn9.)..8........w.G.G...b. .e............(7.E...1Y...n.b...J......T.@2..u3.HP.3?.......D.I..;.FB/A....4.c.p-u2.p.Z^...K?...}.Of.#...*..LaS.|..[.%.p.4S..v......@...fK..9...hyO....c.C....../ReT...\{.X...~..Ul&P-.r..s.ycY...e..2..]tsq...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):283
                                                                                          Entropy (8bit):7.29028472347087
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:9LgNbWmRulzZrP4q3Dk25tV468wL7yZ3wFJjWuJWixZf:JIyFzVwqzk23V4p0KwjZH
                                                                                          MD5:D09DB1F828164793214F286F03A264F4
                                                                                          SHA1:1B50748B8C9FF8D95B1D40C01DE9043DC32B5B61
                                                                                          SHA-256:031E8E62A98F86DBE9A5C6BDD7B5EDA6FDDB2B6F86E22CBC6724F4A4DD8766DB
                                                                                          SHA-512:362E3BA110BA4068F8B233C20A1B59A44F79A6AEBD4672C440A7E47289A67CC6F24A5ED2624F36D8E1A9C0DE36F02AECA0D58C0AFBB3208C797469727B3C2428
                                                                                          Malicious:false
                                                                                          Preview:(AI....9...+.K.K.Zd|(.s.....d|.....(....}1ON........L*Sm2.s..*...TQ..v......@...f.....qz:......rr.Bi>.....B.d..5...~.r...O...\....B....g(..l...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):20712
                                                                                          Entropy (8bit):7.990359580916303
                                                                                          Encrypted:true
                                                                                          SSDEEP:384:/QDPKUkuIV0NhmavVHqQY883+YzZv4Qlu2YqXn+HGxL7lguMmZhXEPfp6:/QDPFLNX/d83XzZv4Qlu2YqmSL9XEI
                                                                                          MD5:A565619AE778B54328A005E2D686417D
                                                                                          SHA1:CC040CACE35414589483983E069CB16AB83905F7
                                                                                          SHA-256:76E68A2606E8E9032CD13FB5A713E3E60FF90DDAD8755FD1551048C76479EA77
                                                                                          SHA-512:49EFB1222ADD44FC5B699CE55926EB960BE08384A8AD0A74EB7FE43B890095633F90D98B7D4A433740CAE6FFDF689CCB8302A332DCD1D89582D22A9B20FD8341
                                                                                          Malicious:false
                                                                                          Preview:.N?8.......*u..+..|...jy,I9.Q"3...)/..#.U.B.1....vg.#.6..I......\).r."~.7.,..ls.Jw....G...gL....!.o."6.5..M..;.q...X..fl..9.[....M......L5.#.W..r....g"&.l!zZ...K.......#.5.BH.^.......Y..U^.1....h$...G.LWu.:.)..A.0....[...........;{..8f.C<.#..N...W.}..#...........w.......p.dR.N../$9...B.'.'....<.c.N.f].>._.g..~. ....t....a..B...:..1S...AW..$(+8...n.!(..........R..w.Rxe..'.W\.*1...M.YlZ..N.YZ....O{4;..).".I...E....re.....r...d...J.........2.:.~..!.../*...9c.&@l.s.`...n$...%s......a.$X..g8`.b.n'z..\.1..ug.pg`..Y.w.._>[,....u.E..o'.....W..e../D.........$.22,.=.}O.'....F.:"F.P.....".b...6..i.O........8.Ek.6....K..U(.e.D.../..C..,NI....`Z...5.5./i.C).,..1.._....r...{...Q./f$_...h.y..r..w..^[.J.Y..w`.....U..z..B....LJ......X....,6.,...R.....o.....&.~....sc....r..d\...z8<r~.._.^....e.UA]o...D...&~.x..OrQ.uS..%[L_.8....7I.]..(....P.dt*e\.O.U.SQ.....6.G.{....2...d.FF..k.MR.....w..|.U"k..N..(D......F....I1.....u......v5...q..#{{..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):658
                                                                                          Entropy (8bit):7.658518553348553
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:sjgtn0XDCbDRmiRmzRigTIdQDN0XLvQhu3tmoDAVQJisxdeJO7wp0KwjZH:sXDCA/s3shItrDAVQJiQe0XV
                                                                                          MD5:4D2CFA998C1A26F714BFBB5DE443EEAF
                                                                                          SHA1:F3F6A0049684FCC2901A5623656EB9BA31F52B1E
                                                                                          SHA-256:F101C746F615AB23D6F7425A32538255BBC442C72034F904BB64F23D8C699E53
                                                                                          SHA-512:E1AC5A0693769B8F525FF69FC87CED3F5EAF04CDF237216906CB098DD261CFEA4C6BFCD38D7438029C7946A0B46E5057E72118AE565144A17142ACA93B323377
                                                                                          Malicious:false
                                                                                          Preview:.Rx.X...|.r..1....t..r..o.....G.j?d.KX.j2..T...j]g_....[..=z.,......7..4....1w.;.H..,/..8....`.f.o.....+D3.D....{..;&.|]....n.ycE.T.>..6...D.|..WO.........@e...Z..!D..Z......T......fj.~..f.i..;.....g.:...._.Wjz....-.F......W....#.b..I.......K..W{..Z..Q....>..5.......7A..Nq1.A...tNN......+...~n.ZhG1.bH..g.*..>..V1...#../..>o|.$.LQ....|."...;Gn..M...P..%x%...]tj.2....y...\,e.P...}.Op. .9.3..LWj|...X.!..m.\.\\.m...g...4K..9C...LX....].....3...R.I+0.I.lf4....%..~....a.G..w6.y...u.g.xC.ZIA.pZy...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37113
                                                                                          Entropy (8bit):7.994910415790824
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:vECWv+V9AOlpFWh0YNcnXilDxbQq6N3S9m8QGyKMRm/5blYcEVjS0n9:rWv+V9VTF4GS17otG+O43VjSk
                                                                                          MD5:AEF96BF7E79307E74E2182EB6E3D1001
                                                                                          SHA1:2B0AA4726821FA8B3A672F2E476F20A777C053B0
                                                                                          SHA-256:FCA35FF552EBB783F383E17EE819B634607F67152B341C53BC848099FD64097E
                                                                                          SHA-512:F866573945E9AE2B0F9C1874659EE618ECF0961D04E8CAAD2C3012B63616B4CEF3B9EFED60BC7B0A5EB880C4834C9E1D8FBEEC5CB6A382125717BDA0A0A3AD06
                                                                                          Malicious:false
                                                                                          Preview:.....U7}......6...R.W.j..k...B.w..:G;....oN..\&y.7.,...[..dB...s......n\.........:.V*{'.P....F]n.y.....R......R-'....B..6.M.p.o.c."..?...t...].<.K.[....k.1..u.....T.].Y.b.v....K,.Z..z....?..3Y..h9..[..%..W..GF,e..*F...~;.=......$O.iT..We.>.4...w(,`.*..w.[.^..{.b.+)..y.[....d.[.;...Tv....N-..W6x&.wa.y..,...b?O...F..2.U..q9.1.v.....f3D.....3.....}.`Y.....5...YO.V..jE...G..#..(...~.N...Y.2........|.E.l|^;....|n.{.C%.R.[..H.l.H..*....F9.....[\....r....(N....O.!l...V.B.7...8..@L.)=.......xx..o...k,@....k<&..w..R.x..r~...n....<.UJ.7..>Y..~....:..e.K]z.....N..(.i{.....k.H..D.L.....)b..P.....M......V....a5&M96'#.....$...{./+(. .?.......i.t...9..?.@di<..yF.....c7.*.e-b...o."9...G<d1F...g..F..z@.2=...z...(._....P.Mo.../.u..y...!...(<..V)...Ze.q.[0#.&..4.4.5.C..V.....}..q..^.8B8C.A.f[u....2.lP.......&.....1E..=... ....<S.!....G2z6..^.<.?.....q..O.1...c.(....<Ud.Gr5.,..9.R...1....v..l..q9...wq.|...^-"E...L....>...~ ..J#.1..A58..!g...Oq/..(`...q
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):3846
                                                                                          Entropy (8bit):7.953203595598684
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:AjzjoVtgVFWtliaCvHRjkBIMzDziDelw0oKb:AnItgVcriBvHRjkBI4zi90oI
                                                                                          MD5:66EB876DC04B767F00DACA2E70F11892
                                                                                          SHA1:61089ADB668B3321F30C37E7B15810FC97A18FEB
                                                                                          SHA-256:6BE8FD61BC227DAB8300C349D8BB6061ADE5402A122396D834AC89DD66A968E5
                                                                                          SHA-512:E1D6A58517A26042C8E8602529CDB469A0A87B935FE05895959F336A00509DDD1162CB5EF42F6157C37CC0319B8419D760FA17341B56926F9F21EAC3B3A8870B
                                                                                          Malicious:false
                                                                                          Preview:.am....lH|....f.........1f.'\...X...r.1iVP)....T../.{.e..rqC.....J3.U.;m.e.M.=...$2...$]../nql...|..iS. Z...%~..6%&.).r....R...j7IP...K...Ps.....z.0G[).....2^..7......R.+X[?...B L.O[u.)?...{(A..z;<}..g7.,..f.x..Xq.......`s.#.b1..B...vk..M.@....e'.e.?.~.)k=.....K...v"|.......kf.\n2.#..[&....c.+*z1hh.1.~.@.:.m.{*|......u.T.{P.[k..]*(.U..E.H..\.=....cs^....._...)....SO....-P...}>o..:............_3.m...H.Bk.L.$@.e.q ..Z*j4...t...r..7.....\..xU..#]..=?/.`..(.VvAzR.........6...K|...z.*...G.8).D.E. =..".f.Q...{...^.....^e.......,.8.c..o../^PP...G.MF.@...Vq.RF.e_&.......6|.....:.A.9ah3.%...rVWk .&R..k..\.LOB.o....7.....@..-..............E..o.g....T.g.\.Z..p1uM.n....^..k...m.....lX......MddYYbR-.....q.2.v.-[L.q ..n.`.:.Qf.A..m...:..*kN*..Se...{..V..q...|r...*t"vb?.i$..I.&F2...E.Ro...%.9...V..4..l..U$a.V..4.+y..z9..L.....r.~~;.O.E..0$...W(...$..g....xt.5..($......k.~.5..........v..Ww?.7...zq.=...m?NFQ[.j.#.PO......(.!!*.f..;.GN6....0~.1.~.6...!QNg1p...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):248
                                                                                          Entropy (8bit):7.108173981644436
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:1tSCm9R8A3+KN1cHjJ68wL7yZ3wFJjWuJWixZf:/SCgZ3+Q1cHjJp0KwjZH
                                                                                          MD5:BB239B61D9A8712BDBB5A2FB0E58AB01
                                                                                          SHA1:28219E87311B70688F6DD1B78588D2A58F5CAA97
                                                                                          SHA-256:65B37F3F4CDB7703892C3788974C19E86B43B3C2361CC11AB221AA4E02E9A252
                                                                                          SHA-512:E00757BD9437BCACC2226A34423335C35D7AB848FD759B8E0F3F65EB19D4DC70C56CBA04D4F02F1774CFE55BFB664E1EB759396F79BDF2596A24766545FFFE83
                                                                                          Malicious:false
                                                                                          Preview:..L.*.11.X._KH.I...}-a.CAlEEC....]...1"(...TQ..v.|. ?...<...6F:N.P......j.....UUa..99.,<)n..).mu.6...?....eFb...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):555
                                                                                          Entropy (8bit):7.585036666323576
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:S+XqPqddahJitECyhNq/wUl5DlGwgrLowC1Yp0KwjZH:S+6PNriGCyevzgrLowC1/V
                                                                                          MD5:1EFEC139ED843848604571C2A70638DC
                                                                                          SHA1:72E2804020402B6F6FE7EFAAE42D0A1875216A16
                                                                                          SHA-256:D9572DDE85C65AF3D9105D410E96DE65F4AA0192EAC043F785769EF20CF70BF8
                                                                                          SHA-512:D0E9D521A7FA63D62E1CEABDCAB228258F35F518D34D35502B124E4C239B100F90990BEB1F0C761BB65BFAE1C69AAC32B04005D7A4ADB49312755C93DF9CA5BD
                                                                                          Malicious:false
                                                                                          Preview:Q........q xU.?f."....v.si....:.s...7.M._.d..a.....`j.o...i...\.a..%w'..XH..)..u%..nz...4k.....X...!...l2..=?pja.....3...j.Q]...?.....1..{.N...W.!...k.......4..Z..%a...j.,b<..Q%~G..Z..r..Z...J.M.V.....p.....L...o}....Q...X.K.....h........T...S.....-WZ.......-\].e.I........~...X@ .<&rd......Q.....(...}8O). .'.<.w...]..Q1"(...TQ..v..n.%-..z..&.......}~...e...3 .T.Ou.;@..."....D....SO}{.M......c...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):547
                                                                                          Entropy (8bit):7.6024289720326355
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:PcA4i9W1E0n8OlxVSRNncSC2XUqQ7dJp0KwjZH:PcxEdOlmR1o2XUtdOV
                                                                                          MD5:7CD6D5A2DC75DB149A4594329502460F
                                                                                          SHA1:C1F0204790C5D1F2A46CDBE140D9E837F87767EA
                                                                                          SHA-256:78AC818134200B0EDB922A69FE9ECBB45FD2C044260008B87742D7D6D8A1C4CD
                                                                                          SHA-512:97728184FD76DDC98E18247554005EBB5A32263DD7A84D5196495E0BE3A56E04FD3A07AD471AD25E1645D86E54B5C5FE1D4E3D26C1A0FB07E2875FF8AF2D745C
                                                                                          Malicious:false
                                                                                          Preview:Q....e.....6q...o.c.b..Z.x..>\..f..`3...@.C......s.~,}.?.e?.h5C...6.G2..A..s.....J&m.}.....e...E.c'*-..:Z$c.|l...,.wA\.j..g......i.T.+w.$..`O@.....#.a...-....5..2........O...+S@-EM4...lp.#..q...(9..`.#.j.._.....@5.A~p........@....W.`.-...%yQ.....N.^...R..%Q.Z-5....% r...!V}..B...f*.......\m.... .v.c6...p'&]....}8N..O+K.X....]...1!(....-.Ff......y.'ib...%...(J.UN.d(..\....w.yM..W.......?_-j.i....[...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):283
                                                                                          Entropy (8bit):7.272547797645237
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:Peyq3PAOl1rP4ntC/ldzj568wL7yZ3wFJjWuJWixZf:FEPzwiHp0KwjZH
                                                                                          MD5:1B0F28B395132CBC1E5AC5738C41481B
                                                                                          SHA1:7F2A776168836493580B0C1871A183702D69A123
                                                                                          SHA-256:33D8A587667A1A9C75A6C53454F4B5E225D477BEC1A692BDD61DF0C94EB1DA1D
                                                                                          SHA-512:EDAA67FBF44C2C05292416025BE9F67ED6F07BADF9C6CCC51AB8E4A3BDF135DCA2B141ED7013254DBADF0B6696964EA743833D1A57CAB379569C5DE186485F74
                                                                                          Malicious:false
                                                                                          Preview:..T.......+.......W.q...A.^.B... ...h7j....}1ON........L*Sm2.s..*...TQ..v......@...f P.s...83>.:..K2Q.ag..;=..X^..=D...<..d.n..........M6.p.K.~l...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):131313
                                                                                          Entropy (8bit):7.998705679725921
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:i4N0Iv7fprnGQ+WfpVNt2dHlCQzEiiNfPE+0GhgeWdjm7/mmIi34u:MIBnpVN6HUQIi4fPx0GhCS7+mIi34u
                                                                                          MD5:3637D5BBFC5342F1CDD334684F90FC2A
                                                                                          SHA1:0D48BC86C486978A679C52129E23F702BEF93DEA
                                                                                          SHA-256:07B94FC5A963F49E86AC60B41EBF3FD13CAA818748CEA1BAE11CA4036F5E2849
                                                                                          SHA-512:21D244AF9E2F8F7AD6F0B5A6EF95CCDEBBE0B97745B84DB2E794530C63F2F44C886B0AB49C19C91E8F50B0F0CE2034653AD08CC6CDABBA8511943BB7F9E09AEB
                                                                                          Malicious:false
                                                                                          Preview:x....MH.....{.d....B......... ..X..8..*...U{&..;..h..@....Q .?..t'..X..+..3N.|....J.Z.b-+.......u.<....*.#]I......%..@go'.;....q.@.u.9'4n...i..Ip..f..-.U.l..xeK. ...... .~........C.f.z.v...n....Sr&..sj).....4.'.k1..3.F..H-m.C._??.....?..*..S...V...4."..B...............v.........;...1.....$...E.v..7......#.YG....>..V/+N..E.U....NmH.....~..P.z'.L.U."....|e...c.6..d.f..]...x.'.........p.Z:g..3.E[I...Q@.`..K..l..N>....\{S0.4..%.(....yK....`..Z... ....-$....o../..RT....3t..0.xDM..I.........r...~.L..`.8mr.....-.5M.=~..1{.R.A7#.0n.L...$.).....^.J.@e.$.....r..X...M..m...(.$....B. .....U........#..=..v|......J.3....?.I..T}W.-..7F...9.0..!H...U/8]..,.~W.>.P..&.......x...j../...t..y...~.M.O[......^.b.X..}sdV....K.{..#.~d.c.7C..... !..=........}..u..V...........fVq.q....Q.....)^64..$&?%d.I..Uq.`(D.R(Apf`RRUz.;..=S..{...di../.".)&]..P......n.....}.WK=....pA.Z\.....+....Y.l2n..W..I%.)<...G&...l......l..,.\ }.$.VT...J..8..q3..u....v3.Ae...\.W
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1487
                                                                                          Entropy (8bit):7.870730787435368
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:n4yGnhBzLW6KgXFN97kV1ElCBO5+T0hVha3DbzQEnirJ0+nKs5VssicbWK2Dgnf5:gnbxKgv9O65+DsEk0+15+xgfL9
                                                                                          MD5:D095E610B5002AF8580CA0E0241E4F5C
                                                                                          SHA1:1B8CAFEFE9D360BD36956B3F1B91DA2FA9E7F42B
                                                                                          SHA-256:A09EE230208AFC927D503382D75A0960FB9DE7AE92CFCEBDE2BE645B30EC6480
                                                                                          SHA-512:A8C10E0BC52626D4B37A0CA24F1CB86A2CE91F7901ACF179FA8901A83D2626F52DC8D9A00395520B45F88FCDCA50B57DC439B71C7B5A6F4DE12B8FB45ACC5232
                                                                                          Malicious:false
                                                                                          Preview:3u."J.P..ov;..!UY..l..m..%K.2..L..u.q|-....o.q4...m.h.J.......}Ec...ts.&......`.r..m..Wp..Y......H..f..........yQ.)._".J...7<..........|8..|dw`.(..wL..1...NN......wIR\(......f..,...1N...^...^/.../..H....W.x.&5&.5..X.6.m.....r]..H.-...X<~z.."T.B 2.......i8...).Nw..g..9.h......#.w..).K.A(.......g@........(.NW%he........9..h...}.._..4l.N..>..)R.`D......m....!..7.....D......H~]..:;...F.p.u.5R....y.L....<?..$.R......bg...U....x...keS2.eb.Ue.]..?t....E.......4.3.B..h.;I/.F..).....+.."4..GCE.$IH*Z...2..yG)..;d.....<V@.N..v<%.q...F....-8....x..\._..}.J.q..........}A/_4ZC..Q....(.s..n._.,*..R..o.{.?.C.....t...z.k..S......./.`.....t......B...<M.#n..........K..\~.uvq.?..(.'..c1..x...:."tD%{.u......;?....&M.....`..>..H..&...;.5.c..:........W.$...).@...Q..c..Q`......s.*....+....=N........".)-LLq0.....1U.....'.A.R.Z..{..@n..:...I.....p.2.V.OFqFb...<Y..yo.F.G\..9.zSx.....B..*...7....r.n.{d...+."..Q.....;..F..;..q.)..0..%+{.:.&D.O....n.....y.r.j.Q.......m6[.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):185350
                                                                                          Entropy (8bit):7.999049008754271
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:Pt1CLIZhrYyepfJYOgUoKZUutmdwn+xjHeJuFIWRFu1v03zAFdKIlIrWmL:jiI8Vp6OjzZQdwn+x0Ipu1Wz6KIlIdL
                                                                                          MD5:39E67F714BB2841275A89D68561D7E66
                                                                                          SHA1:A0CAE747FC22A8A40FBC59A5A159A2253F2A9E4D
                                                                                          SHA-256:4E23CDB8572F2CC7FFF77B4B7064A7C551B0239295DD03E63FD24E05FB5BAE50
                                                                                          SHA-512:509136F3C7C672AF1428B28F262E7603D9943B9485BA80F16D8405482F0AF9CA7DB6676F5F94F4683F6E70A8BA910C2B9371E80897313DDD1E7B70D707EA0E4C
                                                                                          Malicious:true
                                                                                          Preview:.U.=..d\{...Z|x..l.x@.yA_.=...g..S........p.*.._F.....{..,..\......2..J.Z.a.. ..L.Rg#+3>._...GA~A*./|Is....$.].......`l.q..Z8g!...&.....'....Gl...A..>8(....T[dXU.:..\).w..".n.7.)l......ZjV...*z.....h..Z..L..>....%.......}...K.!.9w0...l.=6.e..A..z...)s.a.sL...[.a...._.u......BBy6.+..{A.<n.3e.p..M.X\t.n......x......2M.....{l._.;j.o[.3g9BC....qHP.....,).H...f+.q.R.O.....vC...$..3".]'.~.pEY2...h...Z+..X).zp.q..........{...3.........z....|.._G?.U....N*..h>..l.,.j.1......1.q{.^p.|.e....f.:...StT...m..R..op.bFOU...H.-}Gq.@{,Tj..mq...N.~..?.F.........qS_.{...I......R.. .....>.+7.f...PH$.....h.Z.|.'89.....-I.oC_..!Y\..ux.RLq@_...c......)..|.....=...^IE..-..^\.........M.1....b:-..V.)..X...]p....r...=T.....JQ..hS..L..B....k..<.,.SPb..O."....fy....)..>...zB9F...{...:....bU..........c..:Ez.x..d......A..J&Z..g.q....=.$..O.]..spiP*.T.....0h.6. .0......<`..t".....'..{...-}.......Ly.N...c-A.mn..p....#9.`.y..3..:x..k._K...:..e...}D...?......t...iF .....Y..3V..8g
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):11124
                                                                                          Entropy (8bit):7.980858868912819
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:VdEHzTGjmSyyaZwqsvsWCblJ/3DnExRHaNARuDp8P4b5NStugWJ8kAmFSKsPu:VWHzimpZwqOsZJYxRHjQP8YK2Fqu
                                                                                          MD5:A4FB9A751AFC1385B9531E9AE632FE76
                                                                                          SHA1:9FF100AFF877D3397EF7C87689B217FCAA0BBA23
                                                                                          SHA-256:F23F7D2FAD45868A969FB2694F0A1E9815E377C9E29E43F51725F3017E223BB9
                                                                                          SHA-512:3571F158A9F65372CB3DD137BD8FC7CC58B1F597F957D979DF38B94B06F6718024B3D28206D4729AEB83F6EB8F18FCD4E2F2D106E07C96105E01E9CBB29F8DFC
                                                                                          Malicious:false
                                                                                          Preview:.<..a..KJ.....u|....,\..<..G9...{3?.e...7J..g..(...E....M...N.,..7.=.n...].....y-$..X|.o.....7.6.YI...@.t.s-...3R.&..=....-.z.Op.)...Qo....K.C....@.<.:.).)....p..o... ..j>..J.T{...C.:.P...a|....\.j..#..t[...U.y?......5....BV...0(..}7E.v.l..;...I...u!=.W....S8F......|....e...:8...bMBkY..."G.^...........U.._..%.......Z.j...6J.M..<....0.5.I=...*...2......u.l...RN>..Y.a...Ss..(...bR..]...gf.S.........^.^Oy..g.C........?!......|..)..1^.......#..Cf...Q...{....?C...op.t.cA#KV.=.:.m..Vj.-W..L..x.Vl..bn".2.&..=....W......Q...f.......n.s.....|.8....-.f-HK..O!.....M...%..ZU...;....`._.{..../.k.~....}....R.........S..yy...&...}..4g....b2...;.`.W.p...E.u.K.....M.S...*...x.U2...~<.h]..h..6:.J..s*...w.....t.W.....48...._...0..t..E.3.,...O...\..Q..2lYD=.k.@=.h..Q...=.^.)....+.z!....Yj...s. .T......:.....A5.. .U}.,O......!.8M.m.).0F.3..T..y..........&....Jbzv.$/.z#.............wz.D@~.@.2...C...F....K.\*..\..QB.; .q.A...Z*..rK....B....s..._..?..X4
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):227256
                                                                                          Entropy (8bit):7.99916347395818
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:c1Ve/TU021gT7xSJRSgRB2X7gndyx7PU+0ZzOQ4:6G7sJRSIIX7gYZqZzOz
                                                                                          MD5:97F5AE71B56184B511952BD1288C03DB
                                                                                          SHA1:F129873C83FF5408EA565C7ED324F1EB55F03A73
                                                                                          SHA-256:4CC18B4EF5B8DC72B108D6F9B71AE05098E9C03E0D5F2A56F5E919500E278D32
                                                                                          SHA-512:4D0221DB29F451A15377D321DDE75F558A4AE9971CDD250FC985BA3E1486399332EFA2AAFC5CD8256C9AC1B8828DD7F04B32EA60FB215364A2B54A13DFBBE838
                                                                                          Malicious:true
                                                                                          Preview:..:N.W$.......E..rqN.v..'..`e....|Y.1....ev..x.B;)..A...0Lj.v....x....(..pw.T......9.b.(.~......J...w.P\..a...2....>.....9..'4..p......P..N.....5..I=..D.EM;l.|.E..eE.4]..@~>.g...: .,$..E.P..6m..j....".k........F......X.r.....o8.h.!U.d.a.....M'...i.L(\.g.M.V.g2l)g.....^.sSOO.w......d.Wq...B5sZ..4v..(.C7.}.....>+..q...... .b.....Y...LN..2`.....DN....~C'..3.&.t..."..9.%.....c..Q.l.N.......6.._....uNT...f..:....T)..h.^...n.._...0.<........h.E.kP.}|.J..=&K.z._tGlz...d....wRJ(.J..0.9/9..<<.F}U..c...G....f..`..F...............R..%W%.*....C.....T...5.F...V+.&.............Du...S=m......:.i.a^..$...fg.o...D...h.n...k.O.,.<.~@%.5.C.8....9.....w.a.:.if..$:[.rx.........F..)...-KJ?..g.....S.-...2.j...;.fn....(..A_A..W..*kS../a..L.sJ...^..N.#.3..........e/.D..i.Y..%t...F<..2...5.[....@....)..(S..mZ.....w..#..M..Y.ecC.y......b.X#Z*b...SY...t.b..j.fO.k.X..........sw..............J....b.I0..iD..._.H.;.,d...a).<-.B.:......Xy..2.... .......x0:4.j.F......
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:COM executable for DOS
                                                                                          Category:dropped
                                                                                          Size (bytes):556
                                                                                          Entropy (8bit):7.616517249315144
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:AK22fZuis1+5I5uWx86eHYuVyvdfCmkdU0mp0KwjZH:1RRul+QuO86e4qyvdqB9V
                                                                                          MD5:9558720B9C03251F59FE9CD5627EA7FE
                                                                                          SHA1:30CD5B1B008730A7565914613F2C956855732DA8
                                                                                          SHA-256:DC4DC65A82BABC911B6EC92DC20DA92FE6EAA8983D84C9AC03B8F73BB1CD95BA
                                                                                          SHA-512:872B6BF0B75595414E10587B7A2880368636484FDD158912AAB185C5D892F323506E762600674B42C55A491CA6043AFBB8D47EDBAE498F9648D5CB34B668D714
                                                                                          Malicious:false
                                                                                          Preview:.k!.!...Rg./..........ba^.....NS.#$.S...K...Q....8.....D....<.5...#..[X'.O.r\...Gp....PE..&8..o..7&{G^v8.U..+.m...QP.......L..8i.07|.^.$..Z...*].~!..s..{..._...Q....&8.jZk.>.3...W....M.....ri~....\|Furb...<....T.._.Aa1SUl..8MI....X..4....{..H.BI....F./`u!@.X......5..=.v..4.6......}-OH.........B/H.F.>e.M.d_..#...\..d...dK..9....L[.-?R.K..........].L.4:...k.z3...-....C.*n..?...#.A5]..T{.............n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):560
                                                                                          Entropy (8bit):7.647384533595378
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:cstnpz4nI8VB4zgfzoGQOcPl3LXXnJUBc3zk5ktqp0KwjZH:cKpz4nIEB4sLQOcRnJUBcA5ktNV
                                                                                          MD5:193AC2FE6965F44455CC2D639AFB2173
                                                                                          SHA1:1717C87DFE037C6B83AAAE4A71A4DC586441D8EF
                                                                                          SHA-256:CA6580822F83EEA8BC5BA074E0B99D210304A2666C9E3480E268DC83CC5A5CDB
                                                                                          SHA-512:076257C70A9020608ED462C701C417E643AD3EA0FE782E3EBA1B57A161C677CFA07A26ACCEA6CC630FCDAA4334AACD9EB85E734F0F62E8F13DCA2A01EF5913F1
                                                                                          Malicious:false
                                                                                          Preview:..HV....s.a{,...t..,...9......`....+...8.,!.`.h0.d....N.lM..y}.....y.....r.Oky...OJ.6.R......1D...!Y.I.X..R..{..0..G..Ai:.....XCh.....X....a.H.|......D.a..C.....`..z...c: .....+O%.[~...m`2..MfC.Y..K...^...[p*T...[...cD..62?."...X..6&G....C.,.p.V.....+.....1(...B..R.'.s.|..y,.R...........} OA.&.9.+..LJ}H.f.j..n.[._.{...5..(....;@....X.-?Q.K.... ........1.7..'`.o...!.o.......w.Q....];...A.Z._.E...1$.1V$..'y....n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):557
                                                                                          Entropy (8bit):7.567021873540037
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:vMls0MymTruNzbiRqOk9pddpSnPl3VEuSiEQp0KwjZH:UlwymTruhiUOAboYV
                                                                                          MD5:F7CCC70E42CCC7C7F74174575076FF71
                                                                                          SHA1:F75C285F373A925B31A3B0B31D47B7EF4F293B4F
                                                                                          SHA-256:F1F30D6E00D7044F76B2923520008D6ACA9B69B99B3042E46496D731853E2655
                                                                                          SHA-512:716D878532D21B076D6D8A912864E24F2C1D8D6D3BAADAC19BBB426BA233F9C4BD204563224DD0B0F8B6F4152900F340A611BFEB4ADAA6CDB28BBD19EF4BEE11
                                                                                          Malicious:false
                                                                                          Preview:..).y.t.#./.m..]...:...h...;..+...pps+ry...C.5Z..L.."1j.......x...S.K....X:D.gI....X...`.xN...K. : ?....f.....(.Q.y.c.l"FU2.hm|3.9./.b+..le.D..f]o|]i...Vx.j4.(nW<..(..a-w?.].9.).z...eKj.}).I..Q..:./../.V.V....p..c.Q..x.....-L...j..u.?.....+.W.N6..ei.d.>.M..b-.....o.G.l1....;Gx...} OA.&.9.+..LJ}H.f.p...kBI.\S.@.x....K.B+..9@...LX..?Q.H....S.....`d.[....q.W.2...g.V.....A:X~.2..S}..`.%7..r.......oh.....n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):534
                                                                                          Entropy (8bit):7.6649083757758065
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:4fYbeEyRn6Ny7R63DCGWBAEr0XQMDJTJp0KwjZH:4AbweeR63DCxMQCJTOV
                                                                                          MD5:19686FD9EEA0DBB2F9589E937F6B3CBF
                                                                                          SHA1:7FE6B234D6DE6AE5E8A9BFBE63ECE15B638EDD84
                                                                                          SHA-256:7D16CABAD2C1AB5E676E9EF6FC36D544E6080B1DAF5C37308ACA786EF56722F1
                                                                                          SHA-512:B004E341FB915272FB68054A2F49257C016DF0CA6B130E8C047A64574E5CCF1A7F59462A1C4062F51740F797F73CB4ABFE1765293BD3B1FB3EFE7B8AC4B513B1
                                                                                          Malicious:false
                                                                                          Preview:2....{....X.Z./...8...6....a...].z.WP....:..'..*...S.6-..$.&OD....G..v..._..0..ia(d.B.........X....m$..c.....Y.Km62..{.E..... 4..........f\..*.......l0....Z3.`..=l..O....o.Z_...A....g.,..u..7...|...N.X...7gO=zA..P.A. ..h.7.MK.I...`...:.....d..SF......#.oc..W.@..<......} OU......`..D.EM..`..%.ho.v.....@...eK..9@..D...#..A.zp.I........#..R..?(Y..e...w..[..Y.....e5.Jg.....%s.s...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1514
                                                                                          Entropy (8bit):7.876907031914742
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:cKzpGPkTL2RNJixYtX8LI7qMGvn5icyyIZxRn1xjWFUUGur+ANvyNs1uBP8V:cKcIxYvqnPgyKRn1xSFf0AEN7BPQ
                                                                                          MD5:4DC29F0976BA5D08A979A890CFC0BCC0
                                                                                          SHA1:09E4FD8E2A0A655F85484894EE70BAED15C7EBB9
                                                                                          SHA-256:AEFFDB90667C7645F272265FB253E115A6DF4CA2A5F7960535756276832DB241
                                                                                          SHA-512:4648FDBD56BB4DD94900885E555F7AB2FE85FE26A0ABB20C852D3FD236A60C3F3A1A57C5FFA338DFBBA31167007EE17904DC5CC7C4F4E6DBD1F8CABF1713AB2F
                                                                                          Malicious:false
                                                                                          Preview:a..[{....i.{z.-.. T.Y........{..e....[..."..(.*...~}.OK......C.7">.....<...Sd..i.Z.W.s..xv..|.N*.Z(.JJ.......@k......)~;wt......c......j.ZswP.s.}.#.<cJ..w.}......3*E.B.....H...Mzg..+........'+]Bqw...%.)/...-.Axt..R..M....M8Q.../.....jx%...|...ZK...X..{.M.......*YI...L0.8.~W)...Erz...<..(..~t..+d.O...#d.....*.......wx1d..a.U.?T../6.w.)...L...0<|..g.Wv..5H....;r.I.....J..Aj..q....X..~.c.....'n.R..X.52H......%........ .;.~0....fO.:AD.9aT6.\.....L3.2.....R.u/3.oK#..x].B.....%.....S>.....m.K..=j...-/1...$W.Q..c...!>1...v...k..3"10...V+@..M...$@.R.......,..7&.?._.L-v_.. ...H.M.+....P.s.O..P..!...9X....h>..?.~....0].u..a.......k9..........(.G"4....2....f........z..S..+...w.;.R......%;^/.{F...H..M..W.`....9.1/.$b..d..R).,.r6.e.X...i4W.j....3.h.....Z.w.....rd...;..o..yo.>"+....x....o`@pyM#...R...7t.._..8%...J.h$..A}$1..|/*.[....M...}m.n...W...}a/.Xr.q%..gL.,.[...../K..ow.v...|_....;.K0....U...P.;0'.w.aU.U.i_..J...e.... (....."..\...%@K.7.}s8.S.O
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1507
                                                                                          Entropy (8bit):7.886539070841851
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:6SCVELEwMi1M41ID9cakpjX6m4ktQFsfeOZdmHpMqYUYkRKf8nXi77kJYNeV:nCGdC41k9cakpx4kofOUMq3YkRrnS77M
                                                                                          MD5:F79B149D0D5BF74A2B04B59F74AD14A9
                                                                                          SHA1:15EDFAEB76B80691DD3B6E587555865B5B1FBB6A
                                                                                          SHA-256:732CE37E296F1EDC3B83E87AABBDC4F05CF6532C87FC6CD9DDB64D7C942764B5
                                                                                          SHA-512:DF7F69BD60DFC85B26B26CDF1CE84BAECB47F51F3FBFAE15DBD0AA1C3C4F7A0038FF33A095146B5C5CABBC2F1796D3A946EC19305CC96D3CD364F447DE448696
                                                                                          Malicious:false
                                                                                          Preview:.\P./l.S0-.8.QF....F....P.p...C......q.a=..I1Q...F....n......t..M;..4......e..B......jT....2R..:..6..W.@9........$.)n.8.#.....q....?..W...lk..R...@1.H..`s...@...Qu.O50..QO....q....%..C...L,.[....f.Br......"..N.g.%..y..6Q-.....f.OR.e.1,.#.[......2ib..q$Lw. .....i.7..z.!N.m........ngaW/.....h@i....o..z.......g....^.Ue.X ..~u..v.?...^.....S.!_L.p.....^./..SJ.o.IT4E....gx.3.3.F.2..I.a.n.....Ay..1:..BR&....._.4mr.v...D~..........2./..U.XwT.;#....)]..d....R%........#..}..'.4%.....g.g.!.k.'6....(...=i..;.L...sv*......J..}8...W..uF7...vy.l...8..d...^.5....u....D...K'3.1Tq.....@..g.8... ..3.D.[.+...G....M_...v@<\ ....n...h"s.${..2n..t....x...h.%.[o.f.~~..n...C..,K.....+.M.+].;.....w(s...c[.CKF.\...@.....}..!4..+ndQ............u,..c..y.>M....3N.}D..~..wK.......k.....8W.......}..V..&..`yo...Iz..P..`..a..Q...:?......%.X...(.1CP.O.G.....:.]....Te9.!....t.C.R.t'.wP....1...Q..g.d.....J.b.(.c..A8....A..<K..1<E.i.S..C.V..j.2.....2gwy".z..@o.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):552
                                                                                          Entropy (8bit):7.644827312091351
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:5N6VAtP9mNl76bCYpkRkK4fVWEAt5MDArBv15p0KwjZH:5NJtS6bCAkR2fVW9eDaLeV
                                                                                          MD5:FF0A83FB4C0428FF28BFC97A57675A93
                                                                                          SHA1:7B8963467D2B3F1163121C5141E9FE5D2A8A296F
                                                                                          SHA-256:6AD05DCB2FE78A3C4920F7BFA4B421FF5F3A81B2F9E1F9E278D3FE07CE03F177
                                                                                          SHA-512:425CACA52710BFF26A6F349354873526FEAFF957AC0CF0A5EC64C2E1F7D38155468A05508DD170686353C3A3313ED7ED9EC1F52833C63AAFB09D82D5FFB2B52A
                                                                                          Malicious:false
                                                                                          Preview:;B..&.^P4...h...2...:....y.S....J'..`}FfO.2zs...B...\y.8...pb...Ge.Pc.....'o!yA.5K..e.:S...9#.k..)..*N.bn.A.3.S0.J..>.....3.tE....h..Z..\"....#<.{.....7P..L.s....>j[.K...jo..^.....B?&a.z.W....R...F....B..<.......T...$J.>..[.G........-..F...N....[..."Pk.).Dw.=8..hG..J.tu...Z;.t2.^....} OU.*.*.<).../u..p(A=..K.../.(...../..fg..k@...OX.-<Q.K@.._...N#}.....N..,N....G=a..Z..)d.,......rD...=..Pw. >95.>N.K~...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1486
                                                                                          Entropy (8bit):7.876681280297382
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:q26pjOC7KuaBotWLqPNi1KpDEMpJ/rlp4nKFJT78fMgswIOV9Zn5dEqzHPrwqRTi:q26zeuafqF/pQMfTsK3T78t5FV9Zn5dK
                                                                                          MD5:292244B705790371F0E92B2474E244D3
                                                                                          SHA1:2FEC66D07396F3C3F89574E32FC350E9E68D0E64
                                                                                          SHA-256:ABA9DD6931EA4CDFA978A2E7C896B472894D5A9667107ACE7B134622F26F780B
                                                                                          SHA-512:7DE5CA99206CCF2C2174BB00FB532B82A8D2B0EC958E16ACA74F9CEF9C0158B23B8AECC8ED8E190A3A46470B222B464D801DEC48CC6A9FF22460575FAB316F9A
                                                                                          Malicious:false
                                                                                          Preview:$j,.wz.e....v....v..e}..(b.v4..q..H."2...K/..&0)..2......k..........B..U...B^}.|.!.S..6.....M(%..D\^:.6_I6...16R...(.Q7.#.P..Fe.WT...1....La...T..#x.R.,...P.m.}..s....#Ex....e......G.B@...G.....-..hl.WTd..&N..3I....(.;8'.&.z...m.P@g.E.5I..J........h9..qJ...g{..<J...2.].H....j9.....'.#.(..@Q..._..F.%..f:...*D.\..!A.)....S.S'63.;'..'X..^...e)...P.........j..(...Hz{I.%.._.?.jE...\g.V.e.....l...V.}$9..jgf.UZO.DF..?.t..F8...i...@....Vt.5.]OT.h.d...d.xi.'..A.n..G~.i.nr.b.....C...9kg.7.T=m.A.L...Gw....!..4. .E.)2.ZI........ZV...t1.j.P>....(...6....].n...}.M5mIr.......C*.^.&....5....d.A.uz.m....vj.y.5....ud..........X../...,..{+;:...)].G...>".W...k%..H>Z..x.I....]..b.qx...`....,.......:.......%.........-q...g.Z.Z$y.H........v../..X...A...b...<...&S..:.0.......)n...u.."p..d..(..2...P.Q...,...J..W9.6.....R.f...Q......Q........=.h{0EljK....... .....gX!..v...q............Rx..Oz...q...V.i..O.a.-.Z.o.....=..a.4..3~.Y.<X..|.+..X@.T..Y.U...1H.."s.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):558
                                                                                          Entropy (8bit):7.6089534107623145
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:UpyGl/4xb74MSVOGmOlNzmUewUlUwpwCp0KwjZH:UpyQ/4mTV7maqLwUewmlV
                                                                                          MD5:C0C1EACD1DF8AD73C8EB0FC5541CABE8
                                                                                          SHA1:77B2543DD8C9A2D806BAB8989CAF18757B779F59
                                                                                          SHA-256:7FF8A18872B65BBDA91323D8740F6EFE00F0B87103E1C4C37C390B63CEEEFCF6
                                                                                          SHA-512:10D4C4E0C920AD5AEE638E4B2677747BBC0C9C9EB861A2F808C9EBD88A0A365507947F3D9AA7BAD2DDC8C3154B5912EA6755A35597B4539353E1E73899A4453C
                                                                                          Malicious:false
                                                                                          Preview:.$3<.+.m......}R 4..FH.Ch<.S>^...F0T........O."..Q.]...-.+......)b<i...e0.M.`......^\+Wf...{.!......n...JE=.t.x.M...-2..z*t.\.M..7A^AD.Q*f.....GO.^A,..VC.kO:.....;.}......#+..k..V,Lh.. $.G9VjF...g.m.e.z).....l.....(.r...v..cp.+..&.......O.jRE..2........S."KT^..iW.h."..u-vx.F.=i.1...} OU.*.*.<(......En.;<....@.G.I....Q.2.J...9@...LX..?Q.H.....noy4D..Z.....J.......96..Q7.P....:..f../.9.h........Jop.......n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):545
                                                                                          Entropy (8bit):7.652055696026794
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:WVLWiBvEeVduN9OHgIrsm8V1LsP2AOGf/Wp0KwjZH:Wl7BJQOAaW5sPpxJV
                                                                                          MD5:A2C24D00342F435E3DAE05F557B348DE
                                                                                          SHA1:0BFDC510BDB792DC59831F6127BD1B08057006D8
                                                                                          SHA-256:9B4E227C33AC5BE96E8C4DCFC5984981483131A8812F7D38ED7723E9BDFD9D7C
                                                                                          SHA-512:E956A6433D66902E51806DF5749E59BD954FA32F57FBA079B8F76D6A1B8E48DDEF854B29A703FCE8400AC3DF53BFC05F22D5474667EEE803C4B481742FDA13FB
                                                                                          Malicious:false
                                                                                          Preview:..n...... .K{{..&....N.<S...T.]al(,G2.:......N[U.`ei.............59.h..c/.hz......ue.....s...d.c7.z.7."f..}a.>....T\.......c.p..N$....i.p..u.5.#C1\..^n^....7....%vT.).....2...n...YEC..l.....<.5.g.+~HS..H.<$........Q.T.b...,.r.H....e.M..C.+.B...S.s.R.m..@...z.y1..0....._Q.d....} OU.*.*.<(......z..7dIV..b.MK.I.-%.@...f...9@...OX.-...a.....I..K....vE.;.....[f.....6.T)..m)/..#v../H...E..1.z...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1643
                                                                                          Entropy (8bit):7.886145831526543
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:68Rd4/B4b0zoUoF77EX+9fVo4TaUvB5Uy9CR8+WcNYNsXjM6gPQZGZLrxPTDzRV:94k4s7Eu9LTlp5j68+WPQjTqJDzP
                                                                                          MD5:97FC049FB92B41A6D184E83878C8D675
                                                                                          SHA1:3A5BF0C2AB2762FF8572B56BA16043DF55FDC596
                                                                                          SHA-256:D5B29E92190D7809664BBAEFC15C17A475E62100DDC615D199DF3AC02EEE4F00
                                                                                          SHA-512:F317A44E1585B1AF6B7502F1EDC9C7E38E3814227ECFD5B34717E607407C7F56560FEBBDF7D27DFA5733D5886D19A8698AB56CDE94A730237523CD5F354720E1
                                                                                          Malicious:false
                                                                                          Preview:...:...K.xuZ...T....><{.?;y.}q../..uKVF.Gq....gv...].&......./.v.+^.I....P..4*....}#...H`..:,.H.b....5...^..y.K.O.}..T......6...G?.c..D....\.G.o.a..=...u...?..#.P.&5...Z.t.+....m..O'.....Nk.CW.Q.\<*r.................c.h.%.I..1...E8F..g....}S......../].%...A.8%j28../tF..J=.f..f..;..N"T.|...+V...M.g.<..7..aZvp=V....'.->.k.l....s.....yGGl..F..e...h&.U.b.j.JA.X..G.........Sq..I....8/..h...M.J..U....f.....v...c.#X!..._.G.(..R.5E.....#S....F^.iS..y...@C.>O...^$n...bBU.g..V.a..N.z.u.3.J.i@.I..9f..R..U9.p|..n{+8.I....P.G...3....GP....(]dC....d.&.Ky......3m?s.......2./|.o....rI....p.~|..vt.<h.w.L..a....|..`.].Q...,...V}.4.BU...+k.TE....G._H.[.<...._...M........'..l.FJ.OC^.k..).k..LB..hw.#0'..b.;T.xfh-....ncA.6.....}o3...b....v.E7.....v.....aiE.K.n......Go.t...@.S.._.A..o^S1...=...k....^......-..~.X3.?$..7l.P.b.t.;.b...'.NJ.v.a /.+../.d..Y...K.......Z.^..D...+2..#..L.|`...z..x....E...\mh..'z.P;9p.....4LN5.k.8..k+...l...`.Ufu..f0h..q}..o..I.J...d.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:MIPSEL ECOFF executable not stripped - version 86.102
                                                                                          Category:dropped
                                                                                          Size (bytes):548
                                                                                          Entropy (8bit):7.598522785032656
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:P5azS054TWYeRWor7OlRpG3LfM3N2evonjdeTp0KwjZH:PAKWYYWKuWbE3YeA5VV
                                                                                          MD5:64A8977F7DD6263127F325B222402701
                                                                                          SHA1:18487E6F30D68421B2404FD080C8C42628A67C9A
                                                                                          SHA-256:17D38E1C34480BD4C864AEDE6F774B874E3535D9E60D68BFB8ACCB0220819E58
                                                                                          SHA-512:0AC786D4ABFEC1F8D6D6996A85C67B805A381E4AA2F02BF4294A3985F6164DCCE2E922DFADC10E8D4275A69A656049893431151A8BB0DEF6583B5A26D0601AD7
                                                                                          Malicious:false
                                                                                          Preview:b.f$...le?PX./...~7.\fV.....5.`,.u.....G.....y5P..u..ce.........L.....].......5f..Q?..<...."ZJ..C.....a........qZ.-D...'~.x...$...8.jV|.X7N..... t.Pl^dH..I.\!.w+W...O.}.h.5 r..Y.*0..X....q"....b..3...l..J.Z.^....4.P..R..Y..V.1g -DCI...............gw.O..N...../".::.<..bCU...R]....} OU.*.*.<..../....x.F.j.|Wz.4...X.!B...fK..9@...L[.-?v..S!Cp.?.C....6.E..jP.4...'....J....h........2..K5.<...J.....{...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):538
                                                                                          Entropy (8bit):7.627790368458456
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:Llj3PgTvI5PDKVfHFhfqwDoJcWu5PA/5BDGop0KwjZH:L53PgM5L6doWW2A/5BDoV
                                                                                          MD5:1D583026D505B3D1DCCF020D042AFDE3
                                                                                          SHA1:B55ACCD07544289D9BD717C8A664FF3EBAE37EDC
                                                                                          SHA-256:FECFAAAD0BAF832E557172FF6F3323DD747D768048E820CA98481134BC491C41
                                                                                          SHA-512:19724A413D5E0592EE86A20E28B05F1A15872ED20D4698D7B39F3557E9C6448787D92E32E7A830B60DF6DC5FA1040EAE30F17AE18DFDD96EA6C1B28446EA6B50
                                                                                          Malicious:false
                                                                                          Preview:.W....R.+....l.o7Y.....v...h....z..'I..F.p...]1-dw......0v.l..f.;..z....S...S._.F..|..._..N.!-...r*.c,...jG..O.-.5...K..Jn.0u./((..n....LZ'I..........*.....E`...;......'|.R....cG.5.h....1_.I.a.Y..%d.K....T?.......V~.p).?4(...!...E.}u.h...C....'..~........<.....f.\l.........} OU.*.*.<..../.....V!...=\.............fK..9C....?,nW..h.-..u$.k.......&.."g.m9J*... 4W.}Zu..^.j9A......$ZKAu...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1508
                                                                                          Entropy (8bit):7.856985162937823
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:RAlqSqcTWJBnEjUKAw4LdzQxAXhvXHZ2WjuTUmLVG2rUzfIw0hLIFj1OovDvM8vn:KlzqcTmK8LFQxAXpXHV6+2rJ6Ff1vCb6
                                                                                          MD5:71A89D58028E279D2AA113F01D72E17A
                                                                                          SHA1:5A5FC9AA0AF105D08CD46AE559003FB6BCD89BCA
                                                                                          SHA-256:0F8834F7A7BF3B9AED602B84BA26B4D236ACAA0FEE5A82CA207549ADD424ADBE
                                                                                          SHA-512:68FEA8BB042254DC826EAEED0241D739A2CCECBABE3BF429CB64E4035AAA40BDD1D90D631AB7586F4850C39698531AAD01D8569EF29431895F3018EC975B45DF
                                                                                          Malicious:false
                                                                                          Preview:.[..|...EI\.;.C..t........M...W.s.....j2.2.4.....V...)....V2.3C..8lV4I[`r....)..w...=..[ ..ZB.i......g$H.g.){......0.[^..z.>.l0$...q2..).P.O...,.\..m.<v.......8.;...X'...4&..[.,...m.Vh..(K.[.2.. .....~.;."..n...R.&8..8...@.Q.!N......d<?.Z.l.VQ;...L[.'>...8D.8.|.^.;..z^($..x'.8g"a@N..f..Z...%.LG............tQ...~(....i.30r...#|...3.<...1}.=.}.+i.$%.....t..E`..A.h'..i....F$..W...0.Q.d...y..R.4k.j.....2Rm..".f.,..x..8IH..f.n.}mj.\$2......v.~..b.b...Z.|Q1j...V..jL.&..S.0..P/....ng...O.'fS.F..P...tv.r.J..?..#U.0R.-.}..K..b.8..R.8....Q....Z......qTY+n..&C.?P..*...~...".6.u?..N.\.I......u.S.....H..%'..2..k.{P=..[..41b.F...k.nn......"3#....o./.....ymB...\..F.....1.CI..._...2.../.....d'B..f.g.U..|....xn.a....~.Q.evB.i"O.....n....=.......i.Z.@K....'..-N..+7.xRsH......t.g2.].l..G.....9.&d.G..\26h.3=.S..J2Q...j.....P.....?*....d4.Jw....K\..8T.b~...J.4.%.....s..H../......c+....^....t_(. P+..9.D.iI6*..h.EG.@ ....6 .~..l|W@.)MNl..>...U..~.|....3#..0..<Tbv..XZ....1
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):5472
                                                                                          Entropy (8bit):7.96694491165189
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:oqu1eIZCy+voHDi+VM3L2GICgcNJxvOpEvAzUdXB/v9DFMVHB5bm0sDp:oqu1pZFjfVW2GIsJOpOdX/DFOvm0gp
                                                                                          MD5:145A4BFE9322E1F706ECAB9B3FEFBCB4
                                                                                          SHA1:9E174695B5C82387B242E3A1A5811CB4DB2D2192
                                                                                          SHA-256:6FDF94C0418DF1261606E6FE39593282D0ABAB429DF43255B6CC31F04D438946
                                                                                          SHA-512:BABBBB301649FD4405C049DA461503237EFF6AB73E631B52F909D3C1C4CB728F5DBDA5FBC98F16AEA71A34FF767C928C6B098DDA491D26A63F6A7BAC318BF0BA
                                                                                          Malicious:false
                                                                                          Preview:.*.S./>.)..]...M..SvlH.I.cxB..B..AC..).I54}v..+...HS..|.n.I(....W.w.......<....i..v.V.$....d..p.....3..o?...4.......0`sS7.....4..6.5.....xh........vKy...G*....=.6...6...M4t!...&...).2.$.:...;.%%..pr.:.b.q....!..^.l..hO....)...I..d.V..m...x\............8....\.>.^..}...p..k...4B...a...[.\...]{..7m.....=....H.......7.j.@.S.....{ ..F..eR...B6J....7.h1;...G.n..>P.1..-....+'^.Pt<..U...4.iT.gKL.).o.y...6..Q.P.....6.L..pm.L..md.u..@...H...f....*..<.dB..?...!....7a.&.q...!.0...5..}m2Jk..%.J....N... ......@.....O.%...]..4....~yuC.L.>~.D..).A0.....ol.;...H.l.u.6.#d>...^Q{......o...*^W).6o).od.F'..d.u.*....SLCgngZ.wI....O=.\...Q..5..J...1....Z....]....F,.......zL...+..j..i....;a..@...R0...W.]!.b.L...J..|9...c.;.b....F[.W.P.F..5.........$!K.p.r#\..E.....(..$..@......V....EN..~....N."y......'.b]Fe....p..=....:(.48..I_....h....1..7.k.[..B.4<.1R.wRk.:al......&.r..|f?K...j.]!.Ku...d..$-...Fj.....e.N.w.[....`..n...#...w<..e....8.....U....[r.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1031
                                                                                          Entropy (8bit):7.812297199923987
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:JXFv18ke7S8gwmRP4z2QtvcqZsbTY8sTjJg7d5V:1F+ke7S8gw4Q2vTnYqx3
                                                                                          MD5:F79E90D2FE4A095CB435A05688CC2F46
                                                                                          SHA1:C5FCB4AB82B139CFC8FEBCB09564AB761BDB9385
                                                                                          SHA-256:59AF6F3626D7227A0365C970555B9EF698A61F59E0D4D30F869D2BF61CA76CC8
                                                                                          SHA-512:DF14B87CEAAF6BF0B1DC74427F4E16BB0090B4F5F468D4576974D2F4ED554BF1B97F27A33B946ED9F084C396C4C6299C6966CB22733BFBF262999FAB9B5791DE
                                                                                          Malicious:false
                                                                                          Preview:...K..$..G.{.4-f*.~r.?.\..b..qp..p_...P..F.[.}.......,...<.)C'.U...3...\......_....>.O=.....].0F......T...$...a.<._vf.3W..0>..oG.....s..~..D?Y...u`[. OW.?.T.D...._J1.%a.8.Y.....v.T....K2.%}.u.Z$.0q..0..%..+.SQ.K/...+....h.AM..!...;.('f..).P@:./.[.z"...V.vfX.'<....).Ul...BN..X..jFM1....P..=...J&..x.7.8hn....ZT..|.l.....D%.7...Rp<o........5..`........s1x.F...*....!.%..@;3Q6.."}:;.<c.[z....9...Q'..N3...[PL..a.s.=.5X...H......o...{..s..H.C........)\H....?.}..L...d.f..!...N.IWp..K..q..#.1..O.%N..Y..|.......bbT+.p..>@..y3@....U'..3.i......QE.M....@v..w...R7.k....O.Z-.Lg.j...FA.it,;o ..=i.......]ez3.I.."7f.U.R.;..{.nP=...+b.K...U_./.#.YT..tG...W...!=-.JR.,j.l..+...%ab........._ctE..t...K...=xi........O.\%...;.~.u.er^V..Ocd.4........+)0...}.Os.....6..LwlX..v.E...3.U..v.....@...eK..9@........v8...q.l"..'.*..$.v..0Y..#.....mU..A{...5....s5M..H2ts...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):236
                                                                                          Entropy (8bit):7.1461450089884115
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:QdoCg+RZHhOPRjrcEgKz568wL7yZ3wFJjWuJWixZf:QdojwZkjgmz5p0KwjZH
                                                                                          MD5:4060C7078EF27F1EF64DD2D4AB4D0EBA
                                                                                          SHA1:7631A3DB79095ACEF8E2E52D9380707E84E98C29
                                                                                          SHA-256:E1AD9EFFA4A6B6B57072B77386F7D359F838C379BD4A7956E6FD77141A68E9E6
                                                                                          SHA-512:2C500A5D80B5017E9621EFBA4C5CDFDBA222700457F892FE295C24A109F70BD338BD5CDAD6652ECD6C4A292C92E2E2B6DA5EB1D1C803E2CA341ACDC230CD4C76
                                                                                          Malicious:false
                                                                                          Preview:.h....},N...>.......]...1"(...TQ..v.Pp.j.....49\.&.u...O.sG.v.M..N...y..a'...\.l5T..6o.l..OT.f....Pb...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):3059
                                                                                          Entropy (8bit):7.930887022259886
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:sQlHDPkUF+f3ffG5CTtTOCC4ZTVpLazcJyeo+UasnZvlqYxlCBgF:xZgvfQCJT/zpLazMyR+2nG6wY
                                                                                          MD5:336E89AB8555923758042B8FCFED5B5E
                                                                                          SHA1:FD25715C3F3D75A7F8DDD0282B559F0DFA74475E
                                                                                          SHA-256:F5AEC986C65C9086F1023AF7DCB8178535C9A5069C1E6E53C483B8D429B7E80C
                                                                                          SHA-512:AB5FDBE81F8E44AAE9CDE7C9335DA9D17059F16C98F6EA797F8C960FDA6691199C5454677A3F4386AE430A396B9A198A4D85B9F69275392A230754B4E28D97A0
                                                                                          Malicious:false
                                                                                          Preview:.^.....('m...1.z.!.5..^.Q....,...i$.G....:*w............p.I....<.v6..\.i...U?..e...!*J.]v$....f...=.%]Dq..~\......@.....|U..j*z......,0q..J,HV.?[.c=Xtc...........PNW..MlI%)..K.".!......}.%eh)C.t......y.......SXr....z.r....|/`..SSg......r..&.M..J.-...Y...K%(.h..&{^....Fq...X..l.....`4Ww....to...V...........W.......j...z.....'.@#.'....X..)...Lv.Ff.c(^..../..6ud..........%.vb+Y=H....y_.`Ms.s.[.|-........4..r...@>......I.X..y..1..p.K..J.~....?.=3l...H.{...f......O\s.. .....~^...d....(K..a...]....u\.EN1.f.6..J..\.`....W....A.........T@...I.....|.m......g....ge`....y.Wp.V ...a...&k..kJ*3!.~...{..R....Oj...........}3...2O.W.`<.2-.T...fa.7^.K?....9..O.b....}..H..)?~.dfKW.]..f>.R..z&^......i..!Z..%..*.D.T.P.8..k2P.U..(...{M........Z.gnqi...a........._....@...$.....3.9ph..^.,.. F.\h@1..f....M.(..;"..>...b...'.....8~.q.H.(.[......Er...N.......K.y....C]|b.K..E..U.'...'.sc....g. ~....EM../..!{dj.......}.....%..;<.....1..-.8{.Z$...../..B...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):12533
                                                                                          Entropy (8bit):7.985808592833249
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:CU+zvCmi2FNA8gyAxRVwTRQ7hCx5uTo7Ac:aCmiqNZgxITmquToEc
                                                                                          MD5:D9ECA29C6397E51411529D0E42CBD3D3
                                                                                          SHA1:73FB76AA58C5D9A2E290F621676B4CE0B2B6A9A3
                                                                                          SHA-256:4E8C00C68C461B9A903896FB8B02E727074C4C97633B2906AA9ED53CFD4E75A0
                                                                                          SHA-512:6FA16C4FB0F10C4B512CABB400439A6759C39CF51CCE2A60C0534304831A5B846686482004EB674E0B642288DCDD50D0D0F059EA7DFF333F250003C5CF81F3F4
                                                                                          Malicious:false
                                                                                          Preview:L...Y.....~...4.B..|...t.5..........}Hwl..$..4.;5..J.{...l....9....&........z..v^.v.".h......x.\.......HS..J...S....c<...p|...~jY....5+.>s....-...[.......Q..M......w.@r.....g...v...`W......A.%.U..y......]..f..2.p....<m.y..Z.5{.X...7...rK....r..+..Al..@..[....W..#...%....z......m.W0......r....7M....-D(8.B...}.Z..L.=........n:.'...:...bD.Xr.wF......f*..,I.....{5)E.grA.....p....4...6k9..Qa.>.<.......8.....C..B0.....eN.|..E.....9..&&e..X...P..E...C.#m.......)j.....K.l...35Ct..>...jK.$.=.hTPe5F.[.[.O.Ufn......E...w`...9.I.........I..e....C..*..qUHr.i.<3..w|9...j....k......H...<...Zd...a.....`[..l...V"{...xR.../.T...!....$@!.65..O....,.R\..px..NH...85,...T.q....._"l._S.._Jt...s...0.t.......Q.`7......&8....d.N..3g...D.G..|....../=.v...^.!...:AX<.X.4...L(-.\...l'...w.y.Hf&..o.Y.?...A..M..x....4....]..../......Lg.B..t4.......p.....5/>......T..Hg..A......%.(vT...ca.@.hj..K.F.A...U..I.A.`*;.L.z........... .."+....%S"'0..f..x.B.'.T..9..y.+.Y...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):842
                                                                                          Entropy (8bit):7.748933883670459
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:t8E+ydrW4uLxO1jyc8XM/Aqo30+DkTa+IrSAV:eE7rW4uajy8o3OFIu0
                                                                                          MD5:7B13B325A2646A90CBD8E6CF95949A42
                                                                                          SHA1:2B5BE58B9A4B065847CEEA98E1D495C5787D18D4
                                                                                          SHA-256:B1A8874B0FDD1C889E09B6A3F7C9C921202674475EFD73DB7CE2D5DB050DE90B
                                                                                          SHA-512:2A3D03981473B5E4DF34350684D3BE1168903269DD4774B61C6238119CBEA42F6B8E3CDAB7060E924AA4AA4D2335EEDD8ABD73D5E9C0F012F0676D7841B4C82F
                                                                                          Malicious:false
                                                                                          Preview:.,..j-?.!K,..C..#,....K..a.......vG.H.D$..2...~8C.......}C..Tsx...2...[U..._A..k.<..#.....D`...P..\|@..Y=i.....Pd,^.Q8A`...b..r#...."e..&...7..Dtd..Q|....8B]I..3a.|e...8.:.vEo......-....9.y.2.i..Qe....~&..B....Vn......$...Mmp....%...X.....&?...vX,t..2.{mC..M.\..D.ri.J.........}t..&.Q........H$%v..R...%k.O.M..V.D.h..p..ke..D..g7....1b...g..&..,SY...y(Vj.=Z.PAYL.y".$.fj%]..?a..L....Y.../.R...-...u...gs.h0.d..7........p`M.....+RV.I+..E|&.....\l..mG...5..ek.\.t.....uk..t..L.wN^.../.....}[....}...@..b.PX.......y...l.?..........k.......n.._...|.+...... .H/u....R......}:a.gAAEyV......Ep.V.z..HQ..$......@...fK...+..3../L...a...y...,......5...dc.1. :.._.%.._.5.....1_..n...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):482
                                                                                          Entropy (8bit):7.575206331346683
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:8Hbjay1S0y/RuUgeFVKBKOYlmuPJp0KwjZH:Wbj9w9TFBPOV
                                                                                          MD5:48DBB36465885716AB64F8FD6589304F
                                                                                          SHA1:03634C2D4556556B103A4F2BB2770B59BB7BD144
                                                                                          SHA-256:A7A1323988886F8B268EC98B0351682B14F850385FEBC252D3AAEC90A8BDDF28
                                                                                          SHA-512:D98919F6CB162AE83A15A7DCEAABE37F4508F508F34EACB279C1B29836F5341449D4BF9A7703D634BB4D1ABD2DFB096E71157987A0768CEEB1A4A4D852355D64
                                                                                          Malicious:false
                                                                                          Preview:...@S.{.....y..j..'.wj?s.D.#......VS..B..r<.y.}.Z?.'ql}(...,....x..c..d.....j...+..)MG..R$.h........\oI.8j...8...gr.....Y.._M....O..S.i"GG........Qp........J....0.?7.X.....).p.7.tl.......7.8.n.*.`s.6m=..D7......I..c.K.K.)..+~.o%....d;.n6C/..jS7.jq......@...f...9@...OX.-%.W.\.N....m%KXU..o.H....8..`4...F.b..#y{...9...F..*H@..).).5.z...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):352
                                                                                          Entropy (8bit):7.395993267897267
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:/UWZxCiyxbnDuywhM69yGBoCSWeu1f4yzWPiHhC68wL7yZ3wFJjWuJWixZf:/UqhyxXuXVyUoRWv1f4xqBCp0KwjZH
                                                                                          MD5:216BFFF04FCF93934384B684DB678E3F
                                                                                          SHA1:71014C95FBE082D4750A4467BB2FBE6E617F7AC3
                                                                                          SHA-256:1DF035F10D1B2F4F658B062B23B13110672D9B2D498A6048EA857BEB3283C960
                                                                                          SHA-512:AF78EF75367DE21B3196E617461C0630DCC9C5D6DCF6402C6581E2C4F81C54E596AC3D74A135980AC91C80A6D544F916E20A3FB44B090C0B669DF368E8E3BFA2
                                                                                          Malicious:false
                                                                                          Preview:.]]*=v..'e:.Ya...U....u.F..?.D.e.7..0..jG.p.0...>...J>..(6.w.zQ.^..... HI.\.*.l|4.d0....i!..mv.(r7..}.N..=>%.9...X.O..p.K....zW....l....@..fK..9@...L.+.=....h..D$4...t...Q...~..}..G..U...5x ..zm5....84.2e..R6Tw...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):281967307
                                                                                          Entropy (8bit):7.014138579587389
                                                                                          Encrypted:false
                                                                                          SSDEEP:3145728:REr+Db/J0mzHSkIpsizr66KdDeNOPMemvkWp3gQYOQzf:RjDb/CQnIKizrA
                                                                                          MD5:7C0CF0B81E7CB50582964E88EC980A1B
                                                                                          SHA1:358980FF3571EECE33F516C2148267A0685CD8E8
                                                                                          SHA-256:23477B7975C54F69586D0CA593AB6E5E7EAB4F60960F7061E00CA587F8751021
                                                                                          SHA-512:1D0F02D39D404FEE614192F1B361D6A7CFEC9B45E3C1E62DB727947B15E42D68249BC1E4FA92AB3286EB3C785BBF81BD1C1CCF59C254892C05C275A7D3E5FB44
                                                                                          Malicious:false
                                                                                          Preview:....I.,42H..E.M.N....>~-h....]J.=d..s....Q..0....PKI[ .]. ... ...R..O)r.:..q.U. .%zv.d.}.h...F4a.s..2...WW...).z......}.....C..R..,\...)6.a..NnVo|..Zv....y...w2t..8......W..)a.....n.{........|..)..r..X..........s..0l.....~.L0m:.`.}...4yvV....E..Z{1{f.... Y.2.J6:..p.^Fs...r..>.......I...u..|.....9a........ntU.....K..h?(.x..[.....I. .6..&...S..o...s.;..f..F.tm..+..).4..C...B-..\.?....b...}GU.N..xpi..Dj..a.#2...6.7..........Qo|..U.R.....j........C^....R..u.q..0e...s#......:-=.....&^..7.k....(...1.....V.[....sk.83l..W38.....o......v.............~,t..z{@#A}.!.$o..m{.r'[f.&G.....Ru.8......g./.......xF>pVh.R.[.zy...:pZq.j.z..P~.N&3I.P.x..'.e.8.........N.D.FN.9=,o...p[N~Z?...i..3\...[.s.N.2J.N.w.W.[.6.._W,I.cF.X"`.?>..s..*..-M..P..>.DL9..;fS.L^.>......t&.m.EC./.R....7.~8{..5XN....)Yn..b..*..z....B..r......g..G.m~.(..g.4...;.Z.....ug....y$..A..i..Ae.Y..h..WX..#....(..y.>..G..Cmg.kK.....`V..>S.Ur;..<....}.X.F..aY.].'........lJN%...Z.#.B...Z.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):432112
                                                                                          Entropy (8bit):7.999545571717456
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:zJXgqiHmjw8y+jbi/JzEyDbnXQxsz3NbtszejK2Thu:ztXjSVz3Xn9b/K21u
                                                                                          MD5:3BE316B22CBF6DB7DDF81290992B9CE6
                                                                                          SHA1:EA9DDD343ECC7B1CEC7649DEAEC75082969574DF
                                                                                          SHA-256:C15940C0E5FA3BFAE916CB1C9CADCD0A5C0AF6827EBA47A0FFC07ABC6917336A
                                                                                          SHA-512:C4D4F2B2D65C85DEE77E8D20386DAD486C2F25A7DC97F28FA864D0423FFB408BA25265A63AAAFC9B209D6511C2EE0A78DCFC9D28A609AE557EC60981899AE54D
                                                                                          Malicious:true
                                                                                          Preview:{.......]}..Q@.".1.........L..M.".=.EB.wi...2N....3....M........tKX=.Zx.s.......<...~.qF..wV.?..u.G3.5.F$.x2.1.A.?.B....25...K.....AE.6..gv...j5...pn)v..4....$....z8...+...u{.I#..a..O[J.p..81...w$.2.n... '...k.c.;.x......_fQ......./.o.y.<C.Y..z..3..?.s..[....;.....b.....9..........Z.JM..........C8HBr.l.@.....|5.,M;..%.$ `.c......8..K....cCw...`.......>qU.#..L.....z.3.T.!.K...2G.u^/....*B..[..pQ`.^..6.t..Y.m.f..$....C....1}...e2qV......J.....t.f7.q:..y.v.N&.!'.P...Zj..#..U.....,"..A......-....$E.Q.$.l..gs1$...2.?.N%.p...?..8"...5~.D.,......D..R....`s`.&B^.......t.J....p.i.w,#.;.. ..C^..J.F...d!...g......j.....WV-.9..7).6-..LJ..c..X....=*..t.Kt.,W0/.....6$Hh.*...5.......a....,. ....r |y8A.a...k..W%.L".,.T6.~........a.............f..&%I;U...3M.)$....]`rwF.'.)...(......W.O.@....#.Q..|.F#...Y../.%+qD.r .V...../$.s..__.N..{~,..<^...n>.@.47yx.M=........eC...V...I...WU9..k.B.U....ET.....M.7m..Z..........sh..}U...3.#D}A.....z...73x.....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):700590
                                                                                          Entropy (8bit):7.6086688697160865
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:bc+JbsGsZlkQ0EF9rTTEV4tg85LXsmIzWeIduaNVJ7uYyPSx30jH8+2:bc+JbsrPkYF9rNg85bsJz/aNVJXyPI
                                                                                          MD5:5C384704D03FFE8B6ADAE8ACDC8E8A1A
                                                                                          SHA1:23219BD536717843CF49F5F000B2DC2EFB878C0B
                                                                                          SHA-256:8F5B56B2F9EE5248144C1BE39A582DD02E1A46A5CAC0405C45444A0D53B120EB
                                                                                          SHA-512:49379CCFEA3A52787AE8E9535AE918CFB6A64D1BB72F39CC146A93CB2D1D3A397D89D230E48BF204200B734612B667A7EE7570915DB7AAAC7505B12F99F8DD25
                                                                                          Malicious:false
                                                                                          Preview:...BI.F.9....f/..-#...,..c.U..7...PG.l.7.4.X.iy$.>...N..'..Y`.......o../...=...`i.0.#.U!..S.....H...h[..[.=z..5....k?.Cm..:......VP:...`..6@..h.A......B..`f..}...B.`s.1.N..q.BF...../ .X..].G.>.-......t..M.x.c..|?;;....S.u.%..L.L......=.F^....e.L.U...Fk..f*3.......<..*...B..~J).:........0$.T:%n.Pz1.<~.`9?.M.Y.....{....c..}.-.V\,.mG...7.._.1..`....Lh..&......:....1...q.g....`-..#.&.9.XJB...$....U._.`.!.3.c......&....l~.1.^0^..P.D).....XRg..`...<.5.J$..L.........$.,.;.Qv.'Hc.*W}.....%w......}........;....o$.B[n.u..'.5..^......Z..u.).C....Y. .0qNn4...u..:...=^.Z{yfh..K;.G.o.c8CI..l.V....oDIx..%..../.j4....X&wL..h.#.......3.9.8....X.5..+'..G.+o.l..(,+I K.IK.....C.?..:(..dP.h\..p.R.G. ...........b.......dh..D...mF..j....S.......&x....2'!....{8.....?,V..L"j.M.o1..T.x....S..'..%.1E..P...b*..?O....w'.....>.s...1k.......k ...nj...g.(..c.q.-.+...._.asYAi.k...29.4cm.f.!...t..Z....."..o...o.3..).>.'..C......;NYA...q.k..%......e....@...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):707499
                                                                                          Entropy (8bit):7.617001487212897
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:uIKNnzi7co0mg+9XpP0wy5ubX11NpNPuNdDdx7dOM7FwRHt:MN5+g+9XVO4bNpEvDLkHt
                                                                                          MD5:D2F795C967E5C8A3F086069015E462F9
                                                                                          SHA1:F110F37632F72A0A5BF1EF04333E7DF7D1C2AA00
                                                                                          SHA-256:AC28A2C03247861A816671CC3371A174FD4E30B89CB859353C47F03814D705F6
                                                                                          SHA-512:A2D1A7D3CA5F872B3D1EB634B694B25E281BA4465FBAB33050B47876162EEB0B0EB9C639C53347CAFA01C35982630C8A2B9FCE1BE7440F24F2A919F3C441F468
                                                                                          Malicious:false
                                                                                          Preview:>{/...8..F._B...N......F..'..A3.{.7...8.L.i...G."...f....w.4...d..=..>.]P-..9.U.e...../...$...%...0....zr..r.gI....@..F.aq.@@.....y.'kd...........S...V...C.`R......_..r..e%R.Wi-t....Y..+..<m~.9.1.B.,..(...W....;...u.....~U.d]d:...9.u........Y.>......e..V.*J.g)%......6......Id..#.?SiAVv?....V...T[....7..)J...0..cs.j...;...J!R.?.q.t.@....:.|LA2qN..,k.*..f^.R.`nX.. ..6DL..../T..<Y..E.r..>+.....Mt.L..n.-.au.....v.8.....F......^S....&.N.....j\..\X..R@6.:..).@ #:j.8-k..o...X...T.[|.....hY."..=..=..\c.S.y......kD.:v.:.z.......E...Z@q...Ct.O.....I.Z[.g.....}...i..O.D...0m.p.R#n.!...9..dAi.y...&....m.u#._O..-d'.w.....W.y.r.v......)....d..u..\.i..3A..+....L..1$?.H....glI.....).k%H...W5.......x.XqQ...<...!.;G...k....S...S..d.J].C...>.pb..c`?.~...I..,5....&c..U.bq.(....<c.+....Z.K...).ch.3..5..VJ...\...#..=O..>1..E5!=1..`...`<.K.bF6.K..JSl..>\5g..F.5...u...B.:D[5.!u....4[..l.09'F..{..}uEp[Ej....DJ.x....z....d....... !..Y.Uy$.L...5.{.2..ko..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):773846
                                                                                          Entropy (8bit):7.44323322606714
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:ggukivwOsPjFZZUuxsBk4PF+/Eq7Z0ZWKS3y6Z780Ni/+dTJq3zMgSENWD:gUTJZZ2BnPFNZNS3yQ6+f
                                                                                          MD5:E58D81A8A286BF01D9C8234A21F19920
                                                                                          SHA1:8A92E35F7F910F710695E12270B46C862D41C9F7
                                                                                          SHA-256:A03336CA67826C2430BE52884AA13144DDE491F10FFA03347ED7ECD058A45BDD
                                                                                          SHA-512:2D8C42A83F315AD8E45CCBBDF4ADB987A7F163F8309F04DB653CAC4385385500A61B9FD111021266915509CD0354993EFCBBF073200913AC163ACD9B3F7688AF
                                                                                          Malicious:false
                                                                                          Preview:n.?.......u.L.D...'I....+..~..1.o.....Q....>..Q...%.F.C.........p....{Q?-.u.W([...k&..B..:>9.iT..%.........E..L.d\....\...Z..X.......F...W(.99....... .LO....o......X+W.W.....T....?d..5S....P..d..A...SE.I..i,3....r...mA^.A>..c.6....?...6........2...!.!...y..MyB...e.."........I...f....|..;.3...bp.,...y.8.....H,y<.,....}.M.<X'1..o>..R......*...N.J.....L{...=p$....._.6...8.z......L..G.{...ST5..~.....:..4kdiCF.M..R..P..aI.<....W..L.'tV.G.N.% <..tb..Yq...jw.V.5&.Yp...'.q.1.&.O............h...........e.|.i3.x...97..C~../.:].7.Q.N.l..i..../w.#.l....R..z....t.......|.....D.%....oP.y".wh.?U.rl(..'....ZA..<.X....,k.e.y...Z&kZ2.d<U...-....T.....-..rQ...j....).........\..a(....t.v.3\.M..H.!...$w. .`{.9.;I....3A...`....@......\?.bk$.......c......p...O..$...y`......Z'..l<....r.:...$I.`..2.E>...3.(r..{.~S....%........uW0../>.v-Ee.Sr..zX..,....C.......T..M.eA.s).....cS.PLV|..Q...7./....t.>@W......;...T.2Ie..a..3.p..;......E..x....^.U)....q].;C.u.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):797767
                                                                                          Entropy (8bit):7.328053450968647
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:CyLoomEq4bZUWhMuqQwdKTY2yIcw5pTqu0Rl7Qy6N/6U6yZI2X:C4mEn20MuqQnTY2cw5pTRy65I2X
                                                                                          MD5:DD894B9DCC217A2EB30C1952FC1DCB06
                                                                                          SHA1:9C725D28A03AFE6F29209A801A9D541650DEAE54
                                                                                          SHA-256:2D9FC89F13162FC4855054D6F3BEE67966D17E44DB40204DC4467A8A4A71AD33
                                                                                          SHA-512:59436CE47B451C5D8CF239166EE27699206648BD5F3B1B1420ADDE38D7608D6A96CCD3AE30451D5CADD0D991EF2B6F1AF7F606918F65E32F6BABFEBDE7468F79
                                                                                          Malicious:false
                                                                                          Preview:t.j;n.y>..,....v..+.... ..i.*t..a.h.R.uom...im...`C....P1..W.90.4@S"X...E.....V.\T.u..D`...lf.6.G.4&cq2......z.i...3...<b....?......oTh6L....}O.{."..f9.9..~.N.m....#)..Y.p........|}...\I.:.V8i-t..T2.......a........'.Do.||.".[KO...F......Qe......z.mv5.*..4..8.du.km(..{..Y..U....TZge.A..g..1......*.l.....L311..a......eC.P......F.}.F.l..X..G..9.d..J.#.H..........wT.......3.+.4...;....=7}8.......\'k..\...'xsB.+K.........9.i)....gN.....Y.j......B...R9\..l...J.......4....]..@...`..G.]..l.._......E..8Q.&z..+G5.8LG0.F.......`.]..w...ie..7.Oi.....G.e..........,ez.T.....+'...@..,LC..@.X~.Z4....\h..Z..b......b.5;.o;....#$..k...^/')......*.vM..U"......J......?.i.um.R.v......YT.%...m..}..".......~.T..6:T......:...8....%.r....q.... By.......G."..a,..{..wl%..V......c.=..h..K/o}....r.1....6..-.....I.X._..Y...Y...`..=..~:O.....pw...?.. ~TF..B`.y.I..u1!..U.......#h..ju7...a9..&.."..:.....No/...@..-Q.d...{&-S..-]...w@45.7..)...$...>..}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1028973
                                                                                          Entropy (8bit):6.6894431872752
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:ItD3npFmZdbjBOncp3JPOxn16l2ChEIfUUMHrEcwj7x5Hlq:AkZp6g9C16f5fUUMLjS7x5Hlq
                                                                                          MD5:7EB86094389E4DBC6A0F86AF0A58DCA1
                                                                                          SHA1:3A8C4E809A7B6583089E6FB1645D7C27C090D64E
                                                                                          SHA-256:4286AD75049A238A754AE962B35AA95B35927F950C22DF66F6A960EA5314EE18
                                                                                          SHA-512:6DEDCF4BF9F7F06053D65CE776F02E21DC768391A179CFE8DD5C1211993D827FE19CABC3798346BC72373B58B210DA51996A13C4F37B664CBD2A748D8E5F5630
                                                                                          Malicious:false
                                                                                          Preview:.0<.4..../^i..U...|.}.@......zW.^...du3.....jJ..h'M.j.Z........H<..aT.}..5z.0...".?....I.C....[8:.G@J?U.CQ.#Q0...Oo....l-.../...#.tM.f.Nku..kn..t...W...f.Y...8y.c.x+.\g....Cd6.'.J...v.V...@fG...1O.x'b.\.w..j......0.?....1..v.'..>...F...[....L.s&(..%I...8(..x..+iX-.d.*..Q.Y...\....a ._yyS..a.Xl.Uk...A......[F...\_.....n* ....L.Qf'...=K...d...J..n:@.....*...._Z^...>.......}D.s...h.k.k..w.wO....8.u....i|+@W.~<4}...:..FOW...]...">O..k...>.&...-......q......_.uu.86-....7..w.|Ll\.....%.....Ja[..+._....K...[{.B."V.:....6.6..'..J..?=..LV....|rQ.B.l.N.....-TeB.... 4.].e.v~.P..[[.......6.*Z..N.W..q..DU....i..-....q-....h.G.%.n.-.+.._%,G[.....6h..;d.......%p....5I.s.E.j8.tq.Z:.....0......i.?.Y.w4..b.X..J.O...D.T...8..+.f.1.,.......7.....1.........T..;.._8.=...5.b.1.s..\o.u. .-Xo.g.....0.V.Wq.....`....q.D.j3pA2..j.H.`.>...|q..w.......%.|..+W.f........|..GD...?.)2.3*..2.t.0...@`.-..W.......L.&37I...*.c..D..i.&.@.L.Ri.Ac..*^....D....X..j......aqH.*.+i..@.t
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):494873
                                                                                          Entropy (8bit):7.9996440152971715
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:X1UPm1UYbpjyKGkhzsDOwaYnnCmHr0AYhL2gNwAC7FbNw:FUCjS+oOwaYnnC5AYYAChbO
                                                                                          MD5:54EF0AA6BB8D96CED2C9F58C5EFEA3C8
                                                                                          SHA1:0CBFA0215939462E7276135B861360C8A02FD2FF
                                                                                          SHA-256:B7E32BB08F31B7BD7A1FAB2BD531068DF7FACA6B7A41C625B3C55EC67DEF06BB
                                                                                          SHA-512:46DACFBE208923DCBAA8C37545DA955BB0B6641984A41E37A71CD0728A73789EC413CC22D37BFD767181198CE75838ED47419284CA0C6A6C81D2B6E3091C79B6
                                                                                          Malicious:true
                                                                                          Preview:P.44.cb3.....OwE.... 8...{.....Z.t..!.T?.z..!.M...~f.&x.......V...y....,..+.8...WVbO.|_.....2X...r/.H.-0..oz.4.2.e.9..+...D6Yp..G.)LA....+.Kd.S....:.r-...O9S.N..t:.l..`..c.s.N...@..n.z..rA}.......^<_.....W.5|..d.........A............K.~J.]t:I.^_...(..d..........X_i....h/(.t.[JX&7.....h..2[..kH....Uu.......,..3.x5.o../E.I.............IG8+`.@...E..ax#.\...6..{...Z..d.#.us..R0-.O`...g..(.w~...t...........]....6.qx.T.C..O...E.....>.[.*......z..s...S...q&F........ZV...e._...B.vV..$.#.....,..2v.4.>.K......7...6K....e........^.z(.$.s .......^|........L.*._....Y.tn.....F...K..5.+v.v.W_+r.W.6.m.>_.7....|8.S..9.\n`@_c....N..5*......)-?...;.tYb....I.. 0..r.|.o.w.e. ZO.b../Z0yd._|b0 .(.w.Oz..(.MW_....g..g.Fi)."k..._!.`.F....,#..,........... K.Y". .5...%...u...k...._..O>.m...@...m.l.2m.'...0Nn|o..`.P....B...9...Ra.`P..w.i{yg..:.v.[.|R...t`......B..>...7..7.Oocf...FcOs.. .oW._e}He?.0.%..E..5...nDR....l..Z.lP.0...<T....1....D.>nE|.-.-..N...GN.+.i...)d~z
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):502287
                                                                                          Entropy (8bit):7.999690824564125
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:6p7BPpmcuHDkDcEpW/jyLVrL4F97rHDU4OflUWcgX8:6RGDkDOuoVrALfbcU8
                                                                                          MD5:849B44CD2FC9CE03CF5B1148603DAFA1
                                                                                          SHA1:72E67EDF5A90F9CC8F6062CB0EBCF12F62515B01
                                                                                          SHA-256:2A2BD93B505AE9394F134894ADF412FE0A0BF3BC6D639E6B91748CA10258409E
                                                                                          SHA-512:6EFE799C76B4A7031851A57BCB0EFCB9DD7FB9E9944A45F332FB1CAF1092E38A7B9F0FE0EF873BDD1E6C344037A1914DBB4813576C16BA4FB8FA62649018CD15
                                                                                          Malicious:true
                                                                                          Preview:....s.. ....`........7!d -...NX.&.I....)u;'.;o(....5...5.z..l$....z./..9&#...{`..T0..4m..@.........8.....`i.M..........[wmy1c...2+|N.b....".P.V....t.y..\........z....V$..!*'h.n.|%...d..l.n.Q.d.....u=BB.TR..WT..Om.bW..A..w.y.....P..U.^....Sl$...Y..WZ.:..Y..r......3Uc..&.JZY..f:.'wc......Z.{.x..^Ou..a.=r:F..pW...t[.@...1......y.t.6.V,....~?/u0."......{._/..z...{.flB..J2.^...].[.*...[.D.-...;{..l..7C.zG......^.|...F.a..7..E......R..q...4.b..8.p..-'...@.1k.....a.N)...........O.~s?P...0......k..Ie...........io.U.6..I2...^KC..Q.n,%....#o..W...R..'.V..)..W.v.&..k%.]....yq.......4.o....h(..|.SQ.1........_:.C..{..,...\.B..%.%..J_.Y.....Z.r.....z8..;.y0..KDCAy."-.../2<..NE.x?.p*..r....`.v.I#9|.Ds......(.......A..@yp/........>WZ......j...q.).t.`..x.d"..|...2.Vm..>Y@G^.4+T;...1L=..............,>...=...5..T......`...Xn..G.g.t...\."W...`C...W....>.....w..a..|....-.N..),...FC.z....H.f.....0....6d.D-?H.L.q.[~#.*.E.J&....+CT..$..k.....:...p.^.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):456656
                                                                                          Entropy (8bit):7.999577599206294
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:BW/2rxUuUfQxrftySzDSkQ2E9QbmFDV/oBgpyknROQ/OUF:YmH1xr19DSmE9nNtROQGq
                                                                                          MD5:718E52E6D962128786DE504559BD14F5
                                                                                          SHA1:72605C2B39D08E66F8A3028ED4D027C3F1562E50
                                                                                          SHA-256:54DB262D45FF5C33304217AE753701FB213B4477B4FD445CED7BC9CD68B2B277
                                                                                          SHA-512:A585847B367EF91BF4E60941FBAD5A3741E0048BBF368D53996FE5BB6556F6B8809366E2D74A14B3B052A8DF7D2701385E89E4A030527ED16B451B5614EFF3E5
                                                                                          Malicious:true
                                                                                          Preview:Ko.?.@V'j..[n..............d..j.....y..q:Z.D...O9b.o...M.d..G~.k.......)TB...*.".r..........d6.=...V..:....r..Wr.){.aV.t"..`Chn.-]1..Fi...]9...h.1...f)4.YG0...9................@.g..!..DIO9*#..>..X..N#.......Sm..L..w..5....g./.....|..JV..|....y....r...n~.......4...P.~.....=j.t...d........,#..$..\u....j.V.......~th.O....~.....4a.s..._%.5d.Q.o.r,..|............k.m.d......st..#l....._....D...?.9$.s.#g.>U."..~YE..0:.M.h..Ep..U..OUU.'..\.S.....-..y.^...q.?,h.N<{....L...".Fc.cz.'p)........-....0..#..|e.8Jr._G...R\....{CW......KNr...2.l.p...X.F..fA5....~.:.....^3..Wf.2.N...k......l^_.8..l...`._.e........}2.]"....U..3...6...J'...VF.0..D.h.$._.c.y._.. {c.8..%..w.-...r.4.I.....Q(....;[...mY'..u...z...P@pS..N]....Yg...x......}.X.>6.y.R,`_..\........g.X..h.MH.....d.G............Gt....'..K.`.+..*.b.L..}E.?[...6...K<..e...E.5\8.@..~.[.f .D.s.Q"vM...z...`.......K....p..r...=4.x0F...9.u.MA{..C........M.m.\5...{.:l..p...MW..-`.3??$.$q...S.....ee\&I.f.3I
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:MPEG-4 LOAS
                                                                                          Category:dropped
                                                                                          Size (bytes):493057
                                                                                          Entropy (8bit):7.999669885930354
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:h4ZfUtUGll2/a+VsIiwOJI4C+dsXnwELHwR:C1/lnHOJI4C2sAEi
                                                                                          MD5:1BA0CB6FB00CF34BE30B7F1ED20720FE
                                                                                          SHA1:413E1FF8F4161C26384A8E60F052FCDB5CCDBB53
                                                                                          SHA-256:EDEE1318DBE4C884A213FFEBFCF50FB506EBC11C69626E9C321FBF83DBD280C3
                                                                                          SHA-512:5BEADB1A0E0E588968A1D5350F466765939909D0A39EF91287FFEA3D35154044D7572BACE41977B3258A2BCDDFBB42643EFAA3FBE95BA02618EC6818C3DE6E2E
                                                                                          Malicious:true
                                                                                          Preview:V.M..Bq.I..!...w..iL...FT..u..B......Se.\.]............&.z..Z....Z3.I.R...g.O.A.Dkh.a.#o..p..V(.ZM.L$O.../G.-.....\....eP#.V..._..~..U..z!0.R9?.d......j=.7E....Z....{..[.......8.&...3.(....W.l..H;5.V......r..h........$Z2.. .AR.B....(..U..(H.".`..........vZ!W`.../.m.z...$Z...Ar......<k....#m.R.^V...m.E3\....R.O|..B.Sh.G.....RR./=...^..g...3..x.U>.....K..=......T.9..Z...m..65Q}..#.....G..I.L....6t.%$....8rR.f.J..2.?|Y.k~nP....4...A%....ED@..y.G...+...A-.WQu.x.h..$(m...U|.......Bm..<n.w..V..d`..J\4..I.l..#.P..sm..1.u.s...6V.....F...7.7..VR.U.._..w!%..qs....o.Yu6...t.r.1.R..r...a.....b...p...\....~1.|.*...c....kA...Z.D.)%g],.....C...S."6.......xTw.|Bdl....j.4..a.h.E...W..l.0."....14...4EggD.Cx.FBl..l..D..]r.H..l.....t..nt.n ....!D..f..@4..R!...9..$...?.P.....'D?..s...9..i..R....-.^.D..B.....x 4.*..U....|bz...."L..q.{..(..y.S..^..L...U.[@...U...Q._WB.........oe...Y.r.d..!o...f.T,...Mi.&..,.U...H.@.....|.1...NX/...h.....2x.A..'G.V...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):874424
                                                                                          Entropy (8bit):7.179678014723202
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:/LhyxTRkkFt23ajkhDTR+D15Vp5TbR0Cv5JdDt+aYbvGjEGeYlH6aWbG3/PzJ9K1:/LhyxKkbmmkhHR+D15Vp5TbR0Cv5JdD+
                                                                                          MD5:B9DDC236B2A1573F954BDA2450291C38
                                                                                          SHA1:A0313A806959E5FEE7402227FC17020D80552669
                                                                                          SHA-256:6EAA5C54639330FD96789F96B74746936994DE31447B9FD3FDA4886972EB5FB2
                                                                                          SHA-512:4F0FBE4F63B31D50F01AE490AEC4698E52A3A72A6970151A83C955BF8AF469D1BFE4EDDB958835A0DF0BA88382AA237D4D2D1C7FAA8DAB399036685888487A0E
                                                                                          Malicious:false
                                                                                          Preview:.{a...1.^%...'>.d..U.QmJ....+_.%7......m.5.*.}...D...3..X../.i.../..S...t.\..Xt2..K#d. ...Ro.O.3@..I....`.2.....3...Z..a.......g..&.........e".......7+..Vl...B.?B.2.a9.F.cb..;..KG........Gf.xb..R.)?....S3..$..JbQ.ex....P.z.UDW}iC$...?....q.W.u.c.^l.r.C..,......an...~+V.:0.,..........z.UQ@7....l.....z.q..`.....%.IH.lDY.N.#xJ.i$.gH.......\E..........`8..VI.F..,J,g7.G.._.Q.f(.........8...nQ.I.%ib......./.Ek0...}..].'.,......4... .F......(..6.\.v....V=.<"...).F.qO..f.k.F...1....0.^....G6..,..Tx..o.......c.$./....1.6.f.....K..D....o......3.....SN.`...=UO.WP....E.....0.^.+.. ..3d.. ..y>.bW.LDZa.x.....K...R.\.-T.'....(.F.D..a.|.6W.U...b.]u....%&........t.6.A..^.PK3.....u....P/.....A..SZ.>.{ZU.w...d.A....9. .v.......+.1....~...\..._?.8...wO..d.^...hL.H....._.9y...{.8......W......1...^&Wa.._)2....E..j.l.s...V...8r..'B.z.....)....9!.....sW.._O...x...^......Q}.m.-o...\l5...U.j...<......\nRF.j].<...5%E.BiL@..h..s.jX<n..ey......u..V.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):395799
                                                                                          Entropy (8bit):7.999542621567303
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:XvGosagyGuaj/eSTq5GnKLDL5DmIIsrn7XYkCz1N8cw/W3hpjEYEAiB:OnaggQ5PnKLpmIbn8kyw+hpjEYEAiB
                                                                                          MD5:F856E427DE56485989F6FB7AA2552028
                                                                                          SHA1:74158C16DD1B404EC6E4C3B985C63911C35EA534
                                                                                          SHA-256:91DD9C4A053068D58AC3B86ADB35E0419B70D5BA8B9297C568337BB49C29CE06
                                                                                          SHA-512:0BA1A5FD46452F32B583E82FE920DCF39CA2D230960F00449A7601C176BD07A9049C97C972B21011C84DDC8DC95518C4CD8E63DBE9C33EC7C702E8CA713B8B76
                                                                                          Malicious:true
                                                                                          Preview:.{.?..c.n.."9j...q..t......K..*....}..c.@..S.......A3*...K.....ZE........./. o...y..q.&....e......y........Y.{...S.~=.]g.e8$f.r...y.g...nQ..;a4Z/v.~..4.pp.~}.U.......=D#^..D.O:.......krh.Z.{..a).a....2.*..............c..PF..2..3..e.am.......DD...MP.a~.[,..'.vl....D.JU.P...V.......`...7.8.A..:..t.M.W.?...p._T..Gn..4.?#|..y.C2...:BR..^!..b.$.......M.._..;.M.0i.|q.H....]Sg.1..!H."..L@K..s......s.EN...L....61V..p.=!..X.... .Q....F..1..8........s....Qd}x..*pq..}......v..R...g..d.x.H].NY.;h.;.....FK..aY..fno..Y....m|E........7a.]..,.z...7....{N4.A].rq(C].........5...H!e"....y.g.P}.k...'...L....).u.|+......O.f....Z....-P.m.)..~..Y{.E-..6.L.%.....Bw.u"$.....Fi..Pf...}...?S.....Cx.*.....P.5"...rd"..k...w............UK(%.o...ts..D..6..8..t.............}.....-.|.".....R...O..H..^.=......h....m...r.+.N..@d.+.<HX.<Go..1.......(...g.5.B....."...k.XQ.o..^.c.6>Ro....n..z... ........:.B...aQ'2.m..9m..e...*. ...P.G._.Uy.T...ab)O....,
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):399481
                                                                                          Entropy (8bit):7.999507677488464
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:ZUFP0LYAwmBOk400r16IhevNGjorRiFNhHH:Zy0kArB01NAvUc2hn
                                                                                          MD5:6A203C9A2840B01B99E2F678F0395D66
                                                                                          SHA1:CDFCC18AD496540D422A643180C119B489D428CE
                                                                                          SHA-256:F83624715E542E9D23031A9858E4D22AFD503E75F4595824147F4460B8D4F84E
                                                                                          SHA-512:6DB830C15E63750A4C3605DDD8568C2EDC5F28633349764F5643CCD2E3966E2F19370060D36AB641AD268A8622BD605FF5E19E9984EA3DB0F002D8207AAC70F0
                                                                                          Malicious:true
                                                                                          Preview:..3....!.{.Y...7.@r.H......?b..l......J.{.h`..5.g7...w..VR.j..T6.....Yr..L..]._4..6..Vw.S..WnD.....5n.P..l(/^{...(......$d..\..R..e..l......F0.7..i..EJ.Q1.!.I^...g>..m....e_5....T.[{.i.Xk.U9-..(.%~.*2...oV..^j...[}..4J.,i!>.p9<.~....TA...l}....0.!.M........QKC..E.zu....-.f...,A..jpl.......vln.0...&.&.....^.X*D./....2..x..CO..Y.:.V4yO,Po.L_...,.G._.a.n...g..?..z.(..0...._.i.......... .~........C.>....Z...V..J..9..D.J.m. .2...gz.5Xao.$T..<.....+xWA.j.xjpQ.;.oU6..w.g....C2..4...9=......."jN.._.P./.[.E....q....]....b.g.c..$.j..Q.8.e=.....&%.]....G.....].c..RWm.p.v...3.......I?......1...%yZ.GK.......?..P&.....Eu....<H....,.... ....&:%4P..je.H..-e...lJ9K.K:...~d..aPQ.]9..:...b...?.{...cj..[.y^E.........1..2.>.wq...GN.%i...).LRBq+....c.9P.[.U...H...t..WK.Mb...:%V}^.".dF...VM..=..s.+...(.....D$G.9/...=..~.q.:...+c..C7.Y.`..&.5.U.%.c8...:J...i#K.....*w..,...=G.}.k.j.N.....w.q.:`..z.o.....f.4s y!.R...}X5.....am|.A.{..G..r.!~aYi.:.S}.D{...9.O..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):886151
                                                                                          Entropy (8bit):7.31698460209309
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:ULRcmKKT2DTMhA/pHWkmaRqAtyFJ1ptuYtP0D645z9Sj/IHhAbsekFkvKxA2+p:ULymdza2kmM5z9I
                                                                                          MD5:B665437017F3BD5860ACC8B2FF6A0564
                                                                                          SHA1:E96E1B3E20F3ED873E3356806C64F3CC3DCFE7BA
                                                                                          SHA-256:2ABFAFCC78E74F6CF2637F978DEBFF154976C662FDECCCB268B52EC79FD5523B
                                                                                          SHA-512:FE541CC3BA9AB79B98D54E4EB7BEBB2955BE724CD9E76114ED6EC70A2759A4883A309F556211946227F7864BCB72005EF1A99DDA31112EAC7D9E6F88092F1FF9
                                                                                          Malicious:false
                                                                                          Preview:....@!c..n.r~PC...............@.>PE...`j|OM.&l.K..$UI....0X..w..T..7.(.f<.N.iW.A...o....d...".......lH..l.....(..r5.8.l..=ku....N......OE..4.N.s...#j..0...?...i'....f.~n...+.v.m....w.....v.Y..|.)..)lFz.8..5og...".r${t..:.$[:..o.".D8....A.N._.B.`.....U....j%..Z0...._.>x.mM..{gT9.J...(..^....9.8.....w..3..s.q.....O-..7fy^..F..(...v.1^s.{.bL_x.#...f.?......3.b}...&z.8.G..+...'..6....G0.A3.d....pK.0B.Q0.k.(..U.....y.......O....-....g.=.I...:....}r.........|.+.....2Y..9.Zq.&.. j.t.A..3...7>K...!/...c.....%W?._..4.&.. ..?...=.].S.r.&.>..$L.V.._.L.._.m....c.g#..I..KHt3@.2Q\=T.~...FG.T.s.!.@...`.......J...*L.v.......`.$.hj..)g..5.#6.!Y..].[..Q.G...H9.9.N../.....*>...G..i9.Y..%.#G...NF(.h.k..t...?.....0.It......8?..R..T.....s.#.c.......df....g.m.}y.`.d...2.A.7....W..9.H..Z..3.xQ.AR]P..>2..7.&......F ..iB.+".U.n.]L....#.......*.......2...2......p@.@L.._{.O.8v...cS.SU...h...=h..,..5......&..............-.m..Q.-...xc".c....O^.....7......d....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):483419
                                                                                          Entropy (8bit):7.999627474386009
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:1mrPMn8IWzPV4zVI9iyDFV+wyiSpsXccPEo7:1mYnpzVtyDFV3LEc
                                                                                          MD5:B790D808F741068605B879C3890C3774
                                                                                          SHA1:354E5E19E814538A74E892987058734C003E8A37
                                                                                          SHA-256:C3AB66049743A598C7AE2A9B682C2C19618C8AB4C7B625B4E08079CC25B732D8
                                                                                          SHA-512:7B804817AE8FF3F5FA057F829484BBE6A49DED8A787632F19A7F6F129D97144A59D68505526972DFBD7CAF7C6188A7DCE7542C6B7BA8869B83A85ADD8C41816F
                                                                                          Malicious:true
                                                                                          Preview:K.V..X.....G..W..m...y.j".q...|...9....E...P.Qd.s..=.c......!.g...2}FW{..j!L.....d.P.q..}..nL....g....+.b.u.5....L6.......a..1&j...z!2..3..W.@P..qXY..G..6ZDm...d. |.......%..JM.P..{......3.(.d......f.c...<PTd..Ny.u.......tM.#.._..p...a..*...w...\.R......`|h.o7S..B.O.%...>g..B...U...C...N........b.F..E..i.RP^..........#}Yqx.S..:..~1........W.N.W"W).C1..8X.G.....o...-[.....~.z....x...vSWTc.....Q.....3J..ET.....>J...X.B#...0.K......o.ox...]./b..TB.....1...\...WI.*......$.>....%I4.bp..C.x.s^3M......m.\..t...Q.>$...Z........4P.L6...\....w.........F..2...[.N..........#.../......e..kF..p#k.r...gQ!ja..P.....I|..3..K8]..%Jh3,6.%........o.;.P..eJ.p....$"....{#.+...x...............@.xz!.-..y....i.+?9...MZM...ykks....<..5.`.J.d..oI.cQMwI..........j....d...}.V@.`.[8.p...t.E~.F*....h }Dn.*.......?....UX..QZ.....Y?SV7hSWr....\...."yy.!..'..(6.............Y<.].8.E...rMM.oU.&=..xM....<..:...E..,<Z.y.}9#n*..5...T?@|.Q_...3v.>\s...Xb.&a.1.W.....<.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):482777
                                                                                          Entropy (8bit):7.999580209185825
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:vW8ovVUn+1ZCdpn2ZwLAXRvuP7V8Q+SldnPLZkcix3lHSkDFIs8H21wmPD8RXJo+:7ountnxZx+SjDhh3HQwmPD8R8FNLR4
                                                                                          MD5:9C444AB747C9A9A81E9BBF237D0D1AA7
                                                                                          SHA1:2542A9F06457ABF8F11E310B112C85A7DA1BBA3E
                                                                                          SHA-256:CBB6A2D68CB58F305E7DC365CC3AA968D972B714238743BB2B6044DFA9E786B3
                                                                                          SHA-512:6782E6CCC8CD50E81FF0ED209A47E5FD39C93515DC01E912D770CB74FB71328E3796E4F6F24BC48837E79FE697051F5C861E87FAA6C0FB2FE0B2920AEE2590F5
                                                                                          Malicious:true
                                                                                          Preview:......qe1.H.:.....P_.Bq..OT...9..<../...s.........f..k.J^&w0..@..o.m&`..L...n...._..... ....\...L)I-).........R2B..o......*y#j..o.._'..*.6sg~.I....1..I.`.j...RB...g...... .....U.'.@..^...|..Bj...lV.a.~.Z./M..&..........e.^......5.<...3.B.....c.....f..S..2e..i.-....<.m...;2A.."5.*..)...i....kE.v..>..l...qO/..*:....."``...E....@+.<.....S..w..XT`.{.x.....Z.....@..^..g.VV..$:..y.Kxb......S...B.....LO..jJ...X.../l....p..^.(..Mt..wf......H_....xt...n...;/.5a.=~G...f.f.H....uae.yD.*.Gl......y\..t.).".O#....>.iJ.H.....^...$..=E..uY.n....L..p.xy@...|.x..6..-...*.M..q......3..a.....C.&RY....]qy5.9.zB...c..l..o...".*...0.~....r(j....Ww...1....UW...f."C.k}z...R...Z..i..y#/.1i3.;.t.....[N.o....n~..|?.b.uep...7.V..c..I.....,r.k.4.O.Ry..C.g...BHz.4......&#.Q..x....h...8?m.kF..qO../z..C...P....7W.K....F..`._.........U..?...:..RbUq...G..2{....d.t... 4.u-...9-.q...%Y.].+..w...R.Kv.%...k.~Tw14.D...*.2..Na.s...n.{op,..9f...Mx..@...<.k..]....).}P((B.JI.T.i.-g
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:SVr4 curses screen image, little-endian
                                                                                          Category:dropped
                                                                                          Size (bytes):437459
                                                                                          Entropy (8bit):7.999574734688968
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:0LQRD/mtkQwCtc+guZXnD1VvMfSwFh6SVcFNhcXzQ/cSOBWEaovtJtZSvbUo:0L2itY+g+XDkh6RFNaDQUS1Eao1JHSYo
                                                                                          MD5:4F84944AF0CDDBB87E994769BB0FDF9E
                                                                                          SHA1:AB4F79BD2D66F6B73E5D887A0C00CEBDCED0850A
                                                                                          SHA-256:5E20B8559E1A9A7F8FBDC1142BAD0A19C9F70E1B0303861745A786A73E5D1DCB
                                                                                          SHA-512:5CE0B179ECD0352460B3A911EDA5BDD2B253508AA6425B859A5D41CA8C629162B8965D7B8A67EA5F088A5F4E570D17B16A087905000BAD400E67AFC01B70C019
                                                                                          Malicious:true
                                                                                          Preview:...s ..j......Qod..a\_i...!...v.j.....,......h..h.|#.Z...z.j.k.a<..[.G+.x..X..."..c.,..x.PN]........!..5Fb.+v...<c....@.6....s.)n..^m..h.c. z^../t`......c.ZS+.....B7!r}...Yfj3..q..a3.-./..s.+.2uu7.um..<~.w:....!..qY.Gh..y..r....Y.......`..I..".B....5k...i.........&.....+Tw..cL....r.........`...I.K.k.H...IdBD..K.e7f..s.b..=~.T...h..%...zL.....q.X..(.2...x..vn..&`.../?.._....Y.#P.....7.Y.+....;.H..2...2..1./r......@.....-.!.u..6..........s<.c...O..X.?f...ot<e{J.........u..\m...A}.t..m\.8..#..+w...m..O.....z..J......29Wg<j@.:v.[.......gM3.=OIY..D..p...s...T).n...V......+%K.K.....8.\....R~.r...&...~.R5.4....zw2Gm..h(C.J.sH...e5.H...%.....I....f.........a.....=..y.....}..=....e..U1!..Cid.."w.S........G.o.#._....<...S...F....[]...5){|...J.D.c._....6c.....D...k...g(.V..o.....k6..t^.z.......q...:r...+3.......Q.Z..C...&.q<JFBA.G..$...S...+.df.....|.t6...q.4.*u.Z..aQ..'..p.kV....l.._...ttag.V.+!....3...z...>!......9P.H...l.7u.H..G..@.S.t..kFb/s=..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):713119
                                                                                          Entropy (8bit):7.618314782050752
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:W/TeNV2/PefjW/Qf9sitgvTOWUMVAqNUyPE59KHPujJSDdOkfS+b8YIO/ECuqgj0:W7/PefjWS9sZvTOkUl9GWjJSJOkfS+b1
                                                                                          MD5:07DC354E4FA815768BF0B15DC341F809
                                                                                          SHA1:01190A661256AC2853436342606DED2AC1F0DC76
                                                                                          SHA-256:471E7B528DC7761CFD3112860F0C281F2637F65707E772756D743F66F202642D
                                                                                          SHA-512:8A65516E57E9EDC1CA6412364A8C4C7A8229E42441463C851350E9F78333975FFAE20607D49E241B9E96CB1A14893CCB2A2ED53C765B7E9EBD8BE7C11CA43285
                                                                                          Malicious:false
                                                                                          Preview:5....HH.........)`r...MO..D.#.u.Z.".........Zb.....j...M{Y.t....#.{.r...l......._.<...k.H..S.._.[......+.........`8.~..y.s......%.*./...:g...D..9...@..4..L...}+=@.`.[...'......S....`.e..{j.['....}&.H~{|.2....X.}ZH.....b..e...EM=..C*..l.\...h\..g..g%../..HN.F..t..........v.tw..Y..[...Y w6..zJ#...g.T1.....3..6....|....q.{...x.i...|>e.i.......4*.?@h........i.5xp.`#.H....[.l.9.j....__W.PNY.+.vY.7.D..mN..9O.7..e..]'.p...#%....N.7g..Z./.\..p.........b.d.-t.j....r.U.D......@f.m....."..l.?G..Xc....Y.U.=...H.8@....(.V$.a.s/.N5...d...Lv.hv..?......84X..o....@J....A.n..W...P..R..Q..5..1#..'._.."....o. .K.p.....#\.|...BC...<.d.x..%!....f8.J..e....b.9.r...;...s...PS....`......v..~..~.......C.*.r.{.=.B~.q,.......F~2.X#.PNd?9..7Ga...X.*....nW!..,...W...>..D..Y..f..P`#.d..a.h+%.t.J..P6.o.....N.r+.(>B...!....F..p........... +Ml.f.rC1x.FMS...%.G.A.......=...K.......uU.t...?...;.(q.E.e.7.8_sK;8.Z...}.....Z.....W~Mu...C.:.y..zi?..wB....\9..DR...I...N. e
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):445237
                                                                                          Entropy (8bit):7.999595031412231
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:zu6Xc5L61IY8J65k8TG0RZJ0pAaKCCOjqrv:66Xc5L61yJ4kzAneAxrv
                                                                                          MD5:33216811E4125EC78082652D5E8CB515
                                                                                          SHA1:9F697627071B6C049626731CBD6D7C8EBA66CE77
                                                                                          SHA-256:0CE93FB513A0054BE548A18C8A2FA1244C4E0D0F68E5150DE87C757D6383BE4B
                                                                                          SHA-512:82801884280B99FD29BD93A850EAB0A7D2199C1120B034D8112FD24841B5DE4C62E9F9DAC237D7DACDD0C8E9887ABC4B57F68E1AED0647E53D36AC815778DC46
                                                                                          Malicious:true
                                                                                          Preview:...=il.K.Q.s....X.b..}.0...i.}......5.~z+.sW.k$....V..6.cJ..R.z..lS.#...9..v....X .`..H..dGR....:..|Z...A.!)z.5.../d.({Q........Ca.W..mY..[.#..Sk...IE.^.u....[...Mym...x>..&..x.r.Y...4D.....Q......3Y..j....vq8t..2..H.1Cq.nyE..0@.Q8....wB..@..>A...Vr...".."......X..s..@c..V.d_.#m2...D....J|\.L.E|r.?..Q$V.w#....}1\n..Sp.k.N._u.&WO&......0....g.8.{..\..oh.4_.?.....Os.s.......FOkw1.zU../.$.....\..Dld....r..E.....:...O....y...=8.Y.2.$.......uaD.*.F.8.>.A...^..6.S&..BwL.o.S`...@.L8WG..[R..=.fY.^.)9c..Q.......axW.f....q90......o5.8.~".R.Lo.A.O....O>.w..1U..x...~..0._Mqn.'....gy.].a......>.....+.C.l:....e<.Il..89Y..wcU!Gs....,..}(.....F2Ka.L^.D..:..<...k..... .8 F.Lm..,*...l....5......./.6..WhD.x.....0.+.;..2.^.=Z...$^..%"g~2....f...a....RY.....1.%.....I..;. e].>..,.^"@.%.4...N..*....D..P.cl}..paa.GK..r...z..v......L*.R....h7......p.LO....:;Jt.y.7I.....f.xW<.0v.4x.h..t..<`.../......tc.M...4*..s..[uf.....8.J{...f...A.z.g.Z.L$?.....Q.-.Qx>%]....g5E>..$..sF..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):503190
                                                                                          Entropy (8bit):7.999667620698223
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:GvhpIzlkX4oUCfBeqINOnioVib8fla1Lk+ABkG2oAN700N:CxXaznOiw6aeLk/BfoN
                                                                                          MD5:5F2E1EA441461EA2F5CA0D13ED30C332
                                                                                          SHA1:7ECF48C94F30566D0BE54708D2D8E39601A27AB5
                                                                                          SHA-256:15D1D4412A67FA080FE5537416E80E116DBD9503046C212F908A2E697E058507
                                                                                          SHA-512:173A451E372F820B8A3A28546BCDFA503D0E539755C5308BE1B7146D499E5AABA4A45A2EEA6D456AA48E6CFE6DDDF1229029A86532211734EE4C631AC4A1412F
                                                                                          Malicious:true
                                                                                          Preview:.-..o..;{.".O.......A.n..C..'...{.ul.lqw.x..F.f-...tiET..0...xC0......W..m.V....C../..H....lX.C..n....4.j*[\n..5........t.i...\0.........vO(.g.J.....G......;.)..*."..0...KR.vR..V.;.....{1!W.HF..)...l..;...d?.:7..Y..?'....k2.X.flUs......,.`b.1.O|r]<.......Q.=.H[.'..yT. v.)v.N_..`{.S.\.X./ ..+......N.3.gE.y.e.JL.4..d.f,.,g.@...<..v...s.*O!2p..).'...9.k.h-...t.6T@.S>.^.|.q{@.p.y.....4...C..6.9|.Ca.Z(.8...z.........P....XT.j.[..\..y.....%..pw6}.BD,...-....w.`.6......4|-_e\..........7\.X..IA.e.......|_.BG.w.....(!.6..V.rx.....Vfb.../..i..&`....... .<9b......?z9.@<.<- ...!...........K.3.9..=./].Aa.y..)._j.....C....m../]y..s..DSG..s....~.%.......S<...W.dP.V.......*:....|..[...q.d.uvFW3.._.......\<..b.../;..../...wX.0Z...=X...y.'...._Yi.D.q..!.3.P..A..0#.`...,oo....;u.n...3.e...>.b..gmH..P..>..q\?..Dq}3..J..6P.o...pG.C0Uw...a.t....V._............&.>w5.].?....L@...\pm.u.9.6..........?IA).S.gd.s.$z2.4.....V.l....x.........`.cb......D...[.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):524961
                                                                                          Entropy (8bit):7.999653663848032
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:StDoXEsoiVS9EGN/7AcKK9niryAQRENB28a+cAYX3Htf:Ma2yGmKVQAlAKXd
                                                                                          MD5:E6AD73BD20B600C4605D4A44955C044B
                                                                                          SHA1:097D984B97111F1B54F93FC2FCE83B9B058E2115
                                                                                          SHA-256:3D70D32BFAD598F41A6494EF381F588848D27EA042A1E6BCFE2A9CD28719B95D
                                                                                          SHA-512:30D30D8DA2D5E97A393C0386EFD204B69E758292BE81AD04418767A36C5ACD18B8C1FF456984FB3B8F67A31B0990287F5C445E8045DF9D2328F3C3E87C89E8A6
                                                                                          Malicious:true
                                                                                          Preview:..4......S.O...a..........vQH.J[.(.c.+LY.....1.....sGCiY.Y%.e.:6E.O`<.F6...Z.r...+.K..%....h.\.k.".pF21..K..^...`.@...k...w..%.....G....Tx.Py....;......#..>..=rW`O...^.?.D6.2qvv......{....J.._.......Sd.j...../3n..=.."'/......P....Y.$t..I...v...^.....]...+M.1..9...T..,.:r..yb.j$.p...K.ZG3jB$.R..c...k?.....TU...0<./.g......y'|.IUI....#.#.5]..<]?:<.U.^.........;ZX......01X..J..R.0.=..sh`...6r...R.{..`..|8.X...bGK.X..V...jS...=nx...Xxr......._....T...P.y.qD6...N..K6u..y..>.-z....-.~.........4.K..KI..U......Uz.+tpX"`.-;[...k....c.....j-.5k.a....XV+..[&....;.!..1< A&......I..Ms..z...q..\..k?.......x.^........."..^......`.*o.!]..,...T.|...i..J.eg"...#l........._...B/.....o...vh.jc.p....Z]..=.m..&...}6..Q.m....y..+P1..X..l.....(..o.$......W.G.'E.#.rf.[.-...g...j.....L.L....i.Y+.>&...E.b.Pz.T... ]..;..vG....... .zE...y&.g.Sh.7A.V..R..R...j.".%X...&M$..q.j..R.V....L......A.W.a.5T(.d..*d...,..]....>.ic..rmAbKM.S\2.GN../v.q..z....Y/..^K0..D.l
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1009661
                                                                                          Entropy (8bit):6.739939247172403
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:3jNnO35BGjc4SMGQMCvx8IKzZ1aQnhehBWAgIsfw7Mgb2nNY/5bbPzN8sp5rZhZY:zZoBGjclko1aOhXVgb2nWdNX5NhZY
                                                                                          MD5:D37DD9CF363BDCFF6B18862A71676DB5
                                                                                          SHA1:F691D3DA0DB9A902C2ED71E2EDF1F9CE7F3D6A41
                                                                                          SHA-256:966D26E664F3B8D78584E21EA41829175E0C0672FB38D412BAA70F1936BFE941
                                                                                          SHA-512:07B3289F58DDF3C523146867A2608B137D6AEB74FB52FCDDB7931091B01109AD035E44C2FC3475095E1A2AC91355E13B8BD59117325EC9D39E8442F0211E1760
                                                                                          Malicious:false
                                                                                          Preview:..g..[{cx? .&..,N*...F.)......W.t....G.......m.@....\..>:F..lxA.!......p.44<0.m^./'.)(........"...^$<. .g...]..$.:u#.P..@I......e..)..&|.+....J.s...sN....X...i..*.K...%5.uA.v...... ).PEM.<*.y .EG.2..Z8...}.Y.6:...4...?..u.`#5.._..R.b.;.H!.L.....v7H./....w..t.0.TI....bT../S`9.....d.l3....D._`3.Z...C].h...v.O.S.T&(..60.........'=...3uPi3.4..&s.. &...a.G......*.H..G..z...{}... ......`,...@)G..S?8.v:xd..E. .J.b.M.:>...C.*............v..T....C%...*&+....<.k..k.z.<...K...d.!k..:.!>..(EZ...t...n...Jt.......r2.........k...ubi..f.a......n..V.g..d....v.....b..D.#... ..5y..3......%+.?g.V.J..t2... o.<..53.N.f@M.e...b.}Db8q...C..Y[.w...?..*..e|.L...g.cv..!...%V...d$....`.U.....O...U....V85.3'.k.xo8i.....9>.m.J.w....3?..B.....GQen..6.wk_.......a....tDV.@C......(8_CZK..=U...Uw%..tv..b~......LD...$..C......\(..N.o..Ke...=..'^.9&... ..?.(.E..-;:...p..x..|.5.d....t...J....p...vq..X.....29Z\ ..7..<DA..7.?....RC>D.r-p....L....Q.g.r)..A.A..OUs._.........L+b.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):626693
                                                                                          Entropy (8bit):7.769666092835793
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:gPwEyChVRwMwGeXA663Jf3SNU1u+QXiKwALqesQpmReWZ0oaGsKCDnwmDQST:gmcR7wpXA66CU1LALnsQEeWIGsz
                                                                                          MD5:843A2782FAC83C519FD4EEAC38B0FC3F
                                                                                          SHA1:2D7D144A76B8DB16FC3FFF5B8077144E1E028FC8
                                                                                          SHA-256:E1E7151939D7F6B9B152DFDBADD0A4F05BD15A51D3257E4508B9BB7F7FBE688E
                                                                                          SHA-512:C86927043F48B81688D9238D44D9C9448090B247055C8AAAA70650924F538A032882573EBBA1336F173AD2478FD98F786B02B2AA67EDBB96E23D76728DEA0B6D
                                                                                          Malicious:false
                                                                                          Preview:...zq......X.6.\.(..&C'.....1ky.:*#.n......XF'E.r.O...!|.bi..S...C1...0.2........WK.........d=...h3..qWe..nsb..a.^.9....J.....S.`.#7A..n....#."Nv..t..M.....Mp.bH..tz.d..M.#.c..:.eW.....1.I66>8..D..('c.E..x.H0.e....sGL..B....7-...h]..=...B.....c.J._9.5....lp."..'U......t.W!....n...e..w.5XP.m|.G23..'..oqU9.7...w...#/$.....>.../../K..2...F5b6..-.W.....lX....f)..?:...k;.Z..w{.......zQj....{o..IN..1.a.u_U.O.5l..$.C..ly*Zb6.|..Wv.&E9.@..}<m..%.k...W......Zf..o'X..Q.@...1T...4oS2..e....T......_..q...W...x..#.e~...."-..jD....c{........B/G.2.....^..+...7e../.4!a)..L...(.FH8...".A.o..y.S..9.3..q..*...S...3..b.|...:...C-...p..6.l.Z4..n...y.....1..H....._.e^.5..T.L.|..R.Y.&.C..#.a...l.4!.............I...P.ZT....8..U..n>2A.........m...$..:H...!.O.t...v......-?w.......l....k#.M.......s...0./...\...C.....V?.o..#w.fW.....|yN...U.R....Ei....]c<y..@..H...=.............S..Wm.t..V...O.h..t..H..e+...`A.k/?_..&..JAv....;.mp..gDh._.'.<}:$..g.!e.zG..&
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1068735
                                                                                          Entropy (8bit):6.624079937791257
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:xNFuc19Lm5AB6/Qui21vGOj/OdAAqKF5V5pJrB:xNFlf6hi6lzqAAhF5Dt
                                                                                          MD5:A12B95BF01F450880E2D2169C73C5772
                                                                                          SHA1:B2F230B07DB6419E57E575A3E7AA2D18268B96ED
                                                                                          SHA-256:141A5591499D361FA430A7F96E6F44E7647A8C2CB346F37C60145F6C76DFB278
                                                                                          SHA-512:79189590F4245086559DE194C651DB6798A72B6FCAEBA6019E5DD3AE6B17DC0D3A491D7CB10A972CE1D737434F52F1A7CB8FEAD16F4DAB94A8662D1B4AC480C2
                                                                                          Malicious:false
                                                                                          Preview:"..5Sp....."....za....Q....C,..3t|fc%B...q..m.o.\?..C.Q.j.L..e...N..PW...`....).%. :./g..\..3.[- 7.v.p9u....`..]Te.9l....k{`o24.#...i.1.{`W...O..g...T(...._.: ......A..G.7.....}...}.[...:@.........eQOZ.g">W.P.....A}../.r.......!j...Ka....=1....Hy..9.......iGlm.K....a/...%..osv...E..;X...t..?..e.J...?4....y....D........v..X.S..^Q.._.....M..]..../j.r..0..A~..0..cK.{ .Y.l...a..Y.(|...F.....J...o......3...L.m......U1....C.{.^R.,...2[..V.....N.lA.:j..4HD....`.. .......l...#.N.*.loG .........{...`S.&X_.R..`....?...._-...s.....kF.bG...4\<...p.|EF8..&5.....BZ...[:...M....5......Ff..!....B.8.&.V...S7..fm1..m...#N.lHI'H..v...d.....m.P<....x.......u.&].e.......0bSZ(...C...&..q....A....N...hO.....Y......./..a.Y...74.x\....!.4.fs.W"..n..b*.WE.......{&*...j.nu...x.x....85.%....}.l.@Cgt.....2..'j..UQ..../.*..d.3?....s...?.a.@...}...l.[J........2.....+#..B.!..Q...+J...*.?...............mkR.................4~.v1...........g..x^%d.......>...\....[.3.p.%
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:DOS executable (COM)
                                                                                          Category:dropped
                                                                                          Size (bytes):485521
                                                                                          Entropy (8bit):7.999596805026487
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:VSTuZCBYrUMJ1ILij9sfW020sJKqR2JGZGXDKGOndU2x:+nXMJGLijQsg+sXDKGOndU2x
                                                                                          MD5:C0121AC7012D4B8887CE92A4321CA324
                                                                                          SHA1:728D7B5914C21D3A119DE7D724A7BFB03C634E63
                                                                                          SHA-256:8F589F48B3787A311A0526E1CB5F2D707B4A9BD8B1B147AA15A3E2A45604F562
                                                                                          SHA-512:FBB44A4DC6CD94C1662BB3D4A78A31F73D3504B73AB9BFE35813B96A90F4801AAD8D48B02FF0EA05A91E6C97058B136877DA22F5F6FD620237C2EA3AF093B4BF
                                                                                          Malicious:true
                                                                                          Preview:....2..SG.U8.q..j..c _.B,&.C..m.......{^.=f......svh../.F....~..9X#.s.Z...rU.V....G.D....$/,.v.gL..&%.......1.>....V'..R.E.....G..a.FV*"....4|Al\.yq9O;W....+}Q"\a.@.TJ..0....c.Q.5/...&T....^;4..0...fE"H.a....f.m .D.=.g..%..N...N.|X.C.QP(p....C.U.....,...a.Z7..[I....N;....YtX@.Xs...J\.0NI&..y.4..F./F.r...._.:^#...,..../@..V.6...2...E^...V..y...]...m....c..>.^.7.g.(.3......\..i^....M;..q.G9.....).qB2.3.tT#.3...$..Um.....yG...Q..7.X...b.._.v.NU.[.i"..0...o......f[....>...7z.K....$s.T....r\.d...fhG.Y.........e|.[.7a..\.....'..f..[ZI. @gY.i....A..p....).8.....!.X...L..".f.n..)p.$...P...$)a..k.JS..h...1...b.......o.i.:....sz.....l...S..f.*.Z5.m..>..o....]..D.M.p...r....R9.d..J..l.|._>*...3....E.o....A&S,...@.zkk.Bqj...h...B..A.s.j...zR....Y-...\...%.T.."...Ip.`#.t.7...&....-.q....hL@&jx......_.!@.."p6..zh.U}.ve..S...l:.\JH....k73.[..".[#..,?_./..UP.Ic.M..%......#....b.XR.;...\a ......|.3C....../.`........M..5..t.........Qh...p..E./.X...H...%.Q.<.h
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):521961
                                                                                          Entropy (8bit):7.999635912329471
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:nt3H4XISYDB1wWsIhVqW+ya3HHsHY/WoHEIlUG:tX8IJB1w3SqWNa3naYOokIlZ
                                                                                          MD5:17F6EBDA5F5C5AD3269D51C866BBC52B
                                                                                          SHA1:6547EA9BD8CD2DCE8D447D9EFFFEF063512F73B8
                                                                                          SHA-256:4530724908D873F5CD4787EA53081D11A9EE64B0953DC4D9D3C4F999440F98EF
                                                                                          SHA-512:64841487CF8547D8C4C86626EC087DD9E62CF1957ECF87A7258A78173D2A2758022140828E96AFD973BF234774A946C8C384BAC1894AB7DE00F93D6454DD9FAD
                                                                                          Malicious:true
                                                                                          Preview:.S..y..a.....z+.]..$.]!.}...~.7......'.H.W..uf.Z.4.&b|Jz..<..Z.**n5eY.l..O.Ha.x......Do.h...n.pDf.h..v.'.A.tF..w}.I........+..+..9..B....yz'-...ax.....%M..-...@...[...-..b3c..A7..rP......lR.W..l...a.H..u.y...L..].0.e.[h}7y.Z..'...e8>...{J._Y..J......E'......o....&b...6..Z*...o...t.!1..m.`3..z.Wd....G9.L. .I...D6.W...Md..q:.7.. +.w..gz..Jb.}.&......./..I*...uyH|..gGBu..k......?..Wl....z...*.X.0...n.C..Mh............W~TUs..e"HTS...u.p....qe.?..l..8K.;...{..i.0U. K...%.....6.O..J.9.rJt....k.>..4..;.K..P.?.n.4...;..p. ,S..{4..M."6.@0-..._:.;....a`.Z.ve.{..y.W.+..'?..M.{.@Z.2.?8....m.%...0./s.......q...OH...."..M...".)..X.6i.r..H.].....TBWux...+D...>"-.vI.(DMr..................N.f.x[....M..8..`.....DB...r..k.......Z.b=...U.t8..BQb.........i..A.Y.@..Q.Sy%!<..-f:1.G....M.._..f..3.a.,di.,..d.a...1.$.R.na.H....,..i..t....._x.}.n&g..w..h...r.uH....r.uD....&.73+p]..k.+.\.s..Q2.........&].~.+...\...%..v...L.:K.Ox.H i......k.9b.N.t..WbL...m
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):429128
                                                                                          Entropy (8bit):7.999597264992377
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:rJ+h14ycI1btIM4baTC0WvkW2yYmsl102K2lTxe0O+6p6Xy6JndVVOIMRmMH32+Y:rENOCwc1yW7nxZgJiBHoY7
                                                                                          MD5:1CA5572A757F7D83487BC7ACD5507EDF
                                                                                          SHA1:6DD5D8524EA4B6E13C6F48761BCD802AC95D6856
                                                                                          SHA-256:571502B97152277038AFD1EE8FC423032A8D3137D59884EDB6B27D57884C0E59
                                                                                          SHA-512:F9238EFE366617BE2E029C504230CA9C338849BFED0BEE052C2A98F1C7447B9B4364D6D45EEC8B3CFFDF07DE0F621D8A7F109306A6E69D6FD30CD78BE1689035
                                                                                          Malicious:true
                                                                                          Preview:W...)x0.......xMK..5.<..../..........V'v...!.e.ZAV^.Z.t.z.."..Je.X..rN?`pF>.p..7W...g.*......c..~G..=Ru....J.......H.d..{f.........s.=.)....:.[.o....K...Mg@.P..#..!z...,....|B..4.b....?..er.....I..r.!...S.s...Q...Fl..*s_..W..U;.h%..M.>....&.....=.xJ.b....|..}.k.tY.W....bE..l.mKJ.@F.Rw&....i.~M!.?b....!..;...O[..|,%..........OMt..8F7.<..h...a.y..O.j.v..n.m.pfZ@N.V...~Z..Tg.k..)8R.xU...u{...I...EL0u...^z..clW.{[......);.9.....2....3..s..jz....k-..}&......hb...|.].1.&.N.^r.5..A.tz.3o.2OH.w.y......O. ."... =......M.JRE..(]?\.,..Tp..c....g...]...N.q......W.CO.IO...[.&......t.5.B.o._..E.(c4.^.`}.".S...p~.fl...w.M6...O.H..JQ.0.PT...?/..z.h.X......*.....M.....@F.G\....f..JM.t9.....="!.:.y..gd{...[..V|..j.....=.:+X..+uG#...2D.gt..m....Se.....S...L.....1..m.V.G..n.."&......@.c3jM+.4......t*...q..6\...[9.:j].X......>.....Q.w..F...}...(eX..6X..*.&...w..j.........o.^...0e..iVh..>.K...{[)?...M..)g...Q.).]g..Y.k.......!...:.l.[.....0.u......1.YV.=(..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):480987
                                                                                          Entropy (8bit):7.999659837319028
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:bF3CPv7pSEdA+Mhy9QSkygXlfSVHTsq/3Vxb8:pC37pSEm+7OSusRD/3Vxb8
                                                                                          MD5:BD87DC3BEDA6E0416CFA2D9D350C11A6
                                                                                          SHA1:874411B536FF0F6E8697D24C0C162A8E8B2F18F4
                                                                                          SHA-256:675A74B6EB1383C2994C91EDEE9EFCD0008DF3AFC2D09FCBA5D18AC119749764
                                                                                          SHA-512:B8932ECFF8E14A3D7154F6B8AD1A7316DF591CD24C0084A687CEA165997DC890122A760A62581F84EDD537F6FA543BA1F5D43AD74024817CF84D4D653CD01DA1
                                                                                          Malicious:true
                                                                                          Preview:...&hn..x..{.......~.}..X....K...6&..AN..$~O.W...Y3nt..B.'.'.2......>.p....w...ZE.ve.C...F.Q...<...=b.......5.E..+.w.....%.*..|.C..;..S..g.-...r.`S...T...f..2Uo.4...o.".=.e...~..\?g.5....Q....N........<R.e.Ury.w......a..Zf.....=.#@.l|...?........q..Z.M.>kA...i..h&.|JY.Z..,5.Z.[.......;lG..J._A...>..MIzh..x.$..KE.......S..R(..~..T.........?>...T..g@...o.u..sa.8.z..._;....uzB..;....Y...h.....A.0.......W8........mO.......w,.."...SN.=....\A..ML!67-c.I&.G../..)...:.:..f..=.up......\.U.)......%....@.(&.z....-..5KH. ........4*..e4....]...I...fD..*M..t0..96..v(..g..7f.f1.5.v.W.$....1.U.s+|.uP..\..=].&..[(^.....Ji..".Co..PfR.Mv...O.Xd.&......?./T.T....}[hh.pkuv..-J]_p.1.....k.D|.E....*3...B...<.4...M..Nm0... .-....[.Z.....I[...y.p.X'.R.EjYU.(....P.P...xE./..[.........P...|U_I..Q.};tt..jY....b.t.(...\.T...8..`.m....D...f.)W......c..#qs#(...R.B...|.~S'..........|..$..8.<N.5.-.B........nfc..H.p...A.....hZ.F.u3e..~%y[..6i...a.5l....E...2...."EM.-.7.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):583955
                                                                                          Entropy (8bit):7.944071697105696
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:HQ4xcfyVi8pBA7E2xHBvXgQtaDl+H1LZXT2Weq:HXbBQNIQcIVtj2rq
                                                                                          MD5:30F13FDF8B9C443067E71D9B5B412418
                                                                                          SHA1:E0B0108E05E3F0AEFB44F2E62A577C8C46BEE5F9
                                                                                          SHA-256:7EA9802D8FB1A10998C0C49691EB88BB57C57742153480C9120D50482D1668AF
                                                                                          SHA-512:4EC7A22B06C544BA84DE403C7ED1149D212675917FA3B70D9153F1E5F54C2DD8086A813866B55E18B046FC7F0C694AB128DAB10309A0AA670FFF6DB9630CEE8B
                                                                                          Malicious:false
                                                                                          Preview:.q.#..b.....i...E.s5R.&A}.}Zqx...c..J..=|0.V...T.-;'.2I.[....O..Y.n3T...of;J:...!h.......\.&d.S*Q5a2..:r.vp...6........&..pp!...../.2........In...I...,.=...#[^..C...o.'#.@!..|b.p.O.7........v~.U.<+.Z..*0.[h..<'^.\.\......f)6.f.H.h...8~.G..M.r.yG.'.f..7.....>{....HB6.."...,?..?2.. 9...^..O.D.S..%.'..*S...YK-..Id.w....o/h...........u#.~e.)..[...).:.9.f..O.R.....7.Z=..r.....Ks..9.N...-.>b.....2.fY.z.8N,...c..d.9.V.O..I.....,....^...d....|C..z...)(....lrS'..`.....Y.e..J."L..Y.bn...I.@..pUY}#C#'....#v......$.._.O@^CY.....I..]..T.1z.Z..fT<..Nx.-.~.T..@...FX.>.)..6.*.:*.c`.:.L..b..M...O.|....=...IF".^N.V..6.X.....ZXS.M...?".4\Q......)...Y..].y`. .s.3...Z.S........{B. .Z..i3v.9w...H.[.J...+...K(K.1..BL.4.0ks.F.(.. .q.;v9.Bb.x=~.=..."l..~...0.......2t...0RZhs.x...J0.(..Q...lX.......*..>)..y.5.......U..UNH.H^e...wKo.s..<8.*[.B. k...*lM.NSc....(..............~..=[;..y...KE/..;.G..zzEd.V.....B\(..X.m...|...1 ;[.\....f...g.S.ne5.q.Y..<&n
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1153791
                                                                                          Entropy (8bit):6.450316231961596
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:jHzHaAiS9Xv0JPSI22aYcJJfNqIZPwWgohGRNODrdiiMwj7o5+PUQ+vp41Ia8:rz1i+Xv0FY20JJfNDwgwReXMX5SUH
                                                                                          MD5:284FB347EA4D7964D3A0F6E9922A672E
                                                                                          SHA1:ACF7F48F4AB03832C96B3673E5E31370FDE0AAC8
                                                                                          SHA-256:8CD1731DDF4B7D8002E5DFF7D6BAA1B6609CA0F3DD540B3F9B01D86EBBE10F94
                                                                                          SHA-512:04B4440F5080445A88289E57A9EBCD7C02B9EC697AD439F2E1820A9E00A9BED885FE74B9B4402128AED887F872AE4839F1EC9E7BEAD60321EEB7184A76488D87
                                                                                          Malicious:false
                                                                                          Preview:6-...V.y.TG..bqN..U..c..8...s.....m.C.......6........F...b.f.A._....j..(.R...E...E.C..R.I....)..l... ....R..v........OR....U..P.tU.......J..1.^...x.F..s=.........z&C.[M+..E .a.4... .cc.g..(....9.|....9..'UZa2.....j9.p.,.r?J..a..\'. +`...m.c.......B..&.x.9r.W...j3.B#B`^L.L..u. N....Jr..l.j.....M}.!...e;w"..<M..{>.]*9.}GH..n...(.4{..F...a..1%...7.u..4....eI...<8.}...h..r..,f.7B&A....`..f.%.2E......_..........i\...#.e.#.1..+..o=H+.p/ ....<]...!....:z......fj...P......0."..P..&^..H..L..../O..7.....'.f...e..-...=v.*..b.....W.$p.)....,..pT...(...p.".G.`.:..]..}.B+u.~G...J..L.......x. q-t:....0...#yk3.1...........i..R..K...j..$.3...@.i.8.X.)....r)(...rj..,.E..X-%b~...9g..,..Ka..9.k....,J.O.l.....[..!j..JS.xYp^.a..3f....3..d..&..KH$.;I...`+\...I.Tn.N.`;'..kh...N I.:.z...R....^....vZ0.].Q.....%..0.d..r..`.8.r..9..%...+..V...~_....n....:;..W..j.."..{&........aA...>"..`.#......').W1.c......7..}.V].+.......5..#.5..B.i.3....$y....u...1.t(..%5.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):489936
                                                                                          Entropy (8bit):7.999598234921018
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:5vYQWzOHCnI7sQH5db+gvTAGpKioBMS+lfgV5MKfhkZDE:FYQWz3n5OYgkGUX+fm5MKfhUE
                                                                                          MD5:5EE9E6A7548B93F2C6B03131D992E097
                                                                                          SHA1:BB1ECC0A07103442927672BD7109000F8DCDE4AA
                                                                                          SHA-256:E629748565702D3CDCE8F554507827BC0A7B7BCD0CE89FAC2ED66089CCC8CAF3
                                                                                          SHA-512:5F784227942E5D3FA607CD4FB0D34F144AB540FD2D1A31ADA9E772013F8C4A931F33158CAEF833EEEEC3C6EC5FD20AC5FB9A8B505B9FB9ADE0A2187A45162834
                                                                                          Malicious:true
                                                                                          Preview:&........m..6..O.).7o.:..M.R.K.,dD.....|u..$z8.=N..@....C...:...u....(..f....!.Y..,. ..2.6.'.N...[.\$....G~.Js.M5.!......p..Rh.F6.....c.o.1>.....i..&..G.I..Ut>.Q)....Q.L...dP..oy...y.yc,!IR.8..L.Un......oB.g..).S...4.d...H}ZgT.3.C...x%....7..qM..[..mC.lb'!yc--A..;.`...#F.2o.1..ia.....F....t'..q;....E'.}..`}..JB......~.....O..s..U._............s.TA.N`0.<.reGK..+|^JCJ`.*..2.bK...rD...gU......X....n....lc..........u..L....\....*.._..q.8E.JDG.p$L.zSnL..|.#_.Px.t.....@..t.............0....s}..\...-v..U..^.~s^G...!.K..d+I".f.^.._..m..fD.2|fQ..e.\$H.....=.j..tV.;.....K.u.iT6...'=....q\+. }Z.p.....W.oO.........R*..q]P..aYr..f..DF..o....._D.V.[.9]...7..P4...w...E...}..u..S...OC..b..&....>..{ k..2#...m../.....c..|..DL.........1]....}.~..O.H...1#......l....R......}...H.2.0.......F...*.......=...g`.A.Y$Z..7G..=C.h....QA.F R.._6`J...). q(.:w..c7.9.I..@hpO.~...;...k2~@....=...+...o.`8...T.#.cs.@........)...Xq....F.l.O@.~w.;........._C..Y...e.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):528174
                                                                                          Entropy (8bit):7.999319739269222
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:8D+juN9Nawx8rlHRaZ74PtCD0yJXIS17O8u8GsmyqZ4/XaPw1spM4vtBQ:7jYGwqxaQ+0yISYvsmiiwV4XQ
                                                                                          MD5:B79B52797438AE9007568D6FAEE5D914
                                                                                          SHA1:59783E5F03EABBD6A0260E8BF98010AA722C7D7C
                                                                                          SHA-256:BC0E7F12415E2F34044F0E6058627E506187530FFD22535A27C70B6F27557D43
                                                                                          SHA-512:D8BEEF0ED86AE9D17BDB84C381B0B57906CCC15EAF4FDA978B58A42EED78A5CE925B013718C4C64C99D02147D4146839DA0FDB3128525CE161120D14DE4C1162
                                                                                          Malicious:true
                                                                                          Preview:k..}........:....;.NA.n..#C...~.8.{c.].3...p\..'.Y....I...#.K..y..h..../._....4^^...Zf..E. ._...#U...>.v..5...8zO..u.R.3.....B.._|dQ.HN...g.r!.?kh6P..r.b...:.g...M.L....:.../...?R.[.T..`d[...-.$|q..!...e....a| J3xNS.j..kN.9..T.2.B...`...6w*q.Y'....W...S{I.).......(:.B.~...i...&&.........(S.!<....|..gp.....d.....{>....A."...y......}k...o.`....*b...[....9..v*.j5m..q.8..`...8. wpX...yA.....`..bnL@*{..$V;..c...Z.......y...Wm......y).y..t+.....<.A.V...S....@.y1).6(?.7E..mT.m...fg*.;.f...F..-Eq.....w/.8.....e..`......ip......<.......`...)#. .....=..[.J..'...?.........J..G.D...3 r..1..3e..(>....k..p&._H....d@...>.......`.A..,...z..X........p..F=Bb..!`. ..l..=..b.o...D.t..6.h....R.in..........6l4n-........Iq.......&.l`...lh...2..c.".Ja?.h.h4.9nK.._..k.FsG.q.. Zzf#.+6.gu.aS'..m.'N......L}E...B....f.72.."w..'.m...p*..3.Xj......9...R<..6.].....[..;..N..p....h...5j..:cY... .{.....}>)..j.).Q.K.'..r%W'.\..Se^gJ......Uq.F.....}...n.<.h.$.)..J....1.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key Version 6, Created Wed Jul 7 11:35:43 1999, Unknown Algorithm (0xd)
                                                                                          Category:dropped
                                                                                          Size (bytes):525731
                                                                                          Entropy (8bit):7.999683488823311
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:3xImBZeWBDnwnHUr7OqfT2XrcAcY3qgYKwiNCymz41eI0x:3XBZeWBrwHS7t2bRTapQCN6eII
                                                                                          MD5:7517AE42F1C7FA015180481021CFE3E7
                                                                                          SHA1:E7D6CE665266AB84EF24581AE01CBEE2265E2842
                                                                                          SHA-256:236CF2DB5566C83BA66BAB6E7C6E05351FAC932B9767BD0E6BF795BDAD954579
                                                                                          SHA-512:854AE3ADB5B62B274D982F141D59D58EB72E90C041B61DCD4192083A401095293B6926D59DA6A08C7C223A0574DE5591BC99A4E607802C55A89CE5CE4B5CA752
                                                                                          Malicious:true
                                                                                          Preview:...7.;....j...v....O^...'4!.L1.@u7i.%.....y./&....(]...^7z.q.&.h.W.Q.p4k.Epa...N00...U......."E..Y%..:M....e..X..gq..M..._o.........+...c.Br.\G.E..._H.....B.H..0.o.v3..6......-..M.".[(j...=....v.6S.l.R.8....t.M.F...6..u....H..X.(..M...:.+.;..H:..\.y......o.J...+4P.......c.N..w.:...%.....3.......=D!fz{^z.. .iE......BF~$t.~.....K.=...,P....d(...oRp+...RD./.:.K.9.......pW.g........l*....\j..O,...f....).h.@{7~..@..f..Uqh.L.#.m....A..$?f~:'.zL...L:xIr.?t...Y...0....c8R.D.$...h...R.S....C..P.......K...x.B.g.@q.^.%3.R.b.YK.>..h.TF.......bu....!d..;.....v.....2.X....a.@.#.(.....J...#...B.k]..mT.G...}T-..qU~....(...;..x..L..J..W.K)...D@.+a..!...e.R.T..be.}$.-4>...M..S..:..Q;b..:U..9J...A..\..m.....N.......EtP..!+u.h..}...t{....v......X..+.y]8vt.q.3.......so3-....qsF........ ..;.....I.%....3~cR.s.Z......2....=..bM8..w{}?'...#r..<h$J.5...xZ..a..:..G..>.bR......{q.K.c.d.Z..Z......Z..K+E....H..2O.C.o..h...06on..^f.....F^..=h..8...R.....Jj+.`
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1199787
                                                                                          Entropy (8bit):6.400657133554941
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:CLNxfzm5uCkRFkkzUOF1iHuqW3eb5A/7if3n:CpxfzfFNzUmEOs5L
                                                                                          MD5:A3CD13363A00F4793594A813099D367D
                                                                                          SHA1:0BCC72DF4CFCAC0397D1E8B0D1BF1693034EC8B3
                                                                                          SHA-256:2FFB138682806A9530C2BF4376E7DD34D0BE9EC31F34680CBCA1E5F5127A62E4
                                                                                          SHA-512:B1F10354E927988A6A1B26FE1D2C4FC1D3F1D8B19673DC3EFA178AF8C28135AEB6566597B21D48A6B3D6803D6A3BFF018E66C049C4DDA92B903AB78237C582B8
                                                                                          Malicious:false
                                                                                          Preview:......O..(.......tDv.....7..;..b...'N..0..8..:R....N9..*F.h.).:.....9A..$...d..-.y................7.6..E>.qr.=..(M>...le..Y..q..5;B..z@.u.r.......<.....4.(..~..i>..S.!.w.Y.T...XC.........p[n.F.U.Hv#..w+....:.......=.PX.....,.W.B.......b...w.(..Q..7.....q+.....jo>..*Z.@....o....E(.w..8Y.?.A..g.......9.........c&..b.U..I3..".a....o.y.$&....r^o.-....W....p&..%....{...W.!.b^m)&..........P\.+...!......:H...O..~F.#}...R,.u..H.<...CW_..YQc.&. ...."G..U.H..P.I.-Qy.....8.4..a...;....,.`...O.$..(..1h.q...v.As..........*i.+M.dJ0FB..a .^c.E..I.K.Qu[.Tnw.4.&.h.c...#.......T...Zx....D..lZ..|/...9.5R.Jdv.,.G=e.%..u..=.._x..p..Z.9..D.7......... .fo=T.Z6.@{.Pa..U.`Z..N.^w.+.g...b.N.R..|.7W..p).68*....2HZ....f7.=3....E..&.F.>n2.......p....@..f_.]7.s.~..k...N(...o..s..;.{jD...bG.........N.I...... b9f.kx..d...L....K..a.0..u.........2J..e......&KA..Z@Dj.A..Q.'...>...s.QG.....XMj.._&..U.g...6.....u&.?.../..i.J...,..v.....+'.qj.g...Q....J...[>/......
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):984408
                                                                                          Entropy (8bit):6.7768675266084974
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:wvFGYJRkUFcN85/vnJ/c6ppWdXahAeQ3SgARz3M2ch5Bp8dS:6GUqXNc/vnJOXeeSg2z37ch5Bp8dS
                                                                                          MD5:0450D792150B84FA3DB1E22DB5CBAA29
                                                                                          SHA1:41DA63A45382171627380D3FAE02849817BA6F85
                                                                                          SHA-256:A6ADB0854DC996FFA37A500AB410346D7CE98B4B0E086FB26626B022C73E0F97
                                                                                          SHA-512:61B33CED06D9F2394D4211930D965CF4BABA0FB64C638F59E373431C1892658AC4E687DF55394E5BCA3DC173BF53531F219C59947B951FF26603A2D382103E7C
                                                                                          Malicious:false
                                                                                          Preview:.h.8..*....w.di...V.^OI.....F.)......YG/...%...3)...;.'!0.,R..d3I.C........dx.W...*cye`.m.....w.v.._..Q.....8..c9...@$.=.29.H.t....5V.`p.2..._..e.67........T.Sn..mMPjJ.....0....2ln..'..L.._n.d..p.m..<..E .6ic..g.........B.0......R:[.r.n...l.O.o.q...9$..LZm.!.......Dl..<.p.....&...3...._.hW.`Y........l..T......M......>......igP.,?z....R.1u5.9....a.....!...X.FkT}.8...... j$..5...._..9J^.z....W.2.<Bb...X..y;..9.j/.g.vT..W.{z..,..C>\...;..8\R.;.P{N..py..h!.[.]..V.1...N..gX(...u...hKO..%.|.zDbVS...v..R..L..$..Vb..,.~s8...1.C=..y.L..q.bm.[L.......C...+.+.[.....IFL.g..(2...p...J..>...._.Q.d....a.<..h..c.xadG.Y?.M.M...8.@....!R..d....TQcs...Ivh+.$:Pv!.v..u..\....#...!...4....p1G.|...?..A4T......$b.0)gQE..[.x.....8........`.@.{......z..esI%..Z.a........;..-.}.....O..#E.\....CsY...6mb?.>.6....A.......H.......g ....Zra.IC...........K........w?A.............7..-b.;(.....U...>...-..*......N..K.S...x......$.........zC..r..}.3I.#...w..;a........
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):449387
                                                                                          Entropy (8bit):7.999627416505376
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:FaADhoxyWX+56k8kxaKd95zULb2Dr9rjEOkcEW:7FOyWX+ykxa25zZ572W
                                                                                          MD5:F9819491FD1FCF519A0A698B0E8CC285
                                                                                          SHA1:E16CCE461C2261EEDC33019F4110ABC42A839E54
                                                                                          SHA-256:F042E6B7F48976AAF9D786FD5E2A70D72188BF11775E7AF833D55DC80EC3A344
                                                                                          SHA-512:C18BA405D25D75698FF7790448057AE88D679DF9C82EC5571A303922A9EB562DE4520693C6D68C650D70E555AA099209E00D67A252739E88C11BA18A15FA7E28
                                                                                          Malicious:true
                                                                                          Preview:.X.H.....!......!....+..9...).x8.c..E......W.h.r....j....p.#.hK._......03...t).....p...00G..I....I..Ca......I...YT.b$.....@1k~...D..7./..@m..@......T........'..{.].Pc[..ue...........<.. .E.+<{..E.\.Q..c....R.....,......1-<.BH.....z.~....F8.rRO......4EU.,.`G.....P.#...."MV.1.GA65.,+.i.T..x.s6.d Y..7.|...me..s...I......H[..k.xd..(..wZ?.....>.@..#........q.V-.....Tn....=.A|....w...W..Qp".$O.....m_.i.+.h...6D..I/....6?.K......@8.0..s..y..~..z.J..........3...p_Z...+.x..yL.J=..IaM.o.Gbi...:.YX.?z^..L.....S.P{.....["..>...j.Hck..9...u.^=...Y.....9.>3je..q.G...W.......z..$...|.`W....\...8.T....5.@.+. C2.y..<.6...^)A3+.!-rs.......J,00C.V`.~..L.m.:N.p......%BIjD6Pg........5<.>XX!....=..Z....c..6:m..r..:..- ...Q......B&T...K).[:...<mf>0...b..~..'I...P.......X.X..v......%4...K. 4....0"hk.M.....~d....A(A...K.b,....{.Dz... ...r...M..X'..Xl.UZ.5...:.K.B.xp...z.Wv..w....D......u.......tk....y~r....`W......J....Y..&y.\..v...6......''l.F?.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):438183
                                                                                          Entropy (8bit):7.999556752553734
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:wKNeB3IP5kBslVcRv+vxOGM611FFiMPg9:MBYCeVcIvxM87g9
                                                                                          MD5:9D69508616F80131860D640D53E91179
                                                                                          SHA1:65D66297344D3E98CFE321EE9823BD13B3337CE4
                                                                                          SHA-256:85435146CA1ED4847A840792E16BF9B15FB3A0420AF7BDD7534978907842EB76
                                                                                          SHA-512:CD6DEF84BC974D22992C5953CD1C4827CA356F7473F9885B7F79F845B77325EDA68379A2CC0B384B9E9BF3AA74FFCA9101A648EFD0435FEF386856D5341D1865
                                                                                          Malicious:true
                                                                                          Preview:..8...z..e.a..L.H...U.Xz.<.f......RU.A.QYT.%...E.K..8Z..V_5.M........8_...+.qm.g.....3... X.E....l.~g./E...Z.A8..,*.P......V....H......&q.._.f....."f7.....n..(.F)...K..G^...0."`'./O^]'.7.5...?..c]nA..x...f7.L.*<...JQ..X2'$..k.TGW+H.. .q-S..*9S...#....p@..."v..z.O.....u.hWH4w#..y...........v....yk...i.0.!K3..c.....CD.3.t..1.t.vo...e.B...`e..<A..].q. .V./..w..."...a.......x..b.^5.P...#g.....>..l...G..w.ZN.+.8...9_>....\.........v!........$.NJ...P...j.g.......P-..}h.. u@..Y.8.Gg......mrt~v.....U.c.F...Kk^....k..?.:9..VL+...z|?.TV...%2.&2..I.8.,..{......W...S..z5...>S..}...)5...h}=.3..I...QNk]....:.w41..V..`r.v.Mo.....*. ./V{.+....K......C?.h..3.....58......p7_....z.R...F...at...e..."u...G..P. _.CF+...1$Q.9 ..(B....e...gO}`.>.z".R5....\EV....v..i..k>4..m .......-{.B%.l'J.%Q%W.m....S.+.a.....g...~t.k..icO.I..o.......G(.1...(4:].........Z.W.<_.Z.......0.y...D..8...2J..^.5U8K0P.^...4x.~.......C..1........X..Nc#.:.F,..,..F"..W.)..!x..pf.RI46
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):452413
                                                                                          Entropy (8bit):7.999548560104635
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:Zgk+dvqLCxF0bALBQcQqRY4EmCpJNaOm4MvsRFI0yP0CPDYBe2NycLbxfRAE2:ZzSqLLbCr7pCzNeL0TIZ0OkDscLVf+/
                                                                                          MD5:BA863DEB7A985804B7467076B507BC8C
                                                                                          SHA1:D46A65782A03B98E9551F329A1F8D889457C1A11
                                                                                          SHA-256:68282CEF521A6BF05C980800189B6134CC100F74F64B38059AEDD1CE7AB67031
                                                                                          SHA-512:337A835EEC235B72129C072C0C50178FC668F0FED9D5A7A0E032F1DFAFAEF9981E0CAACAE62FDCBE79EFA4B088F063A99C3BDAC86A8A971C1570CD3F79A7DC7E
                                                                                          Malicious:true
                                                                                          Preview:.....9....@..../..v.S.z.*......%k.....mhL..`.%._.wn,.j..........L. -yq...G......;.)..m.-....7......T.{.m.........>..:.PXn.%.K-..J..!.^..O24...."..k.G.".8...Y...6.&...3)X..RD...[*;=.W.l......../....W..sS...e...U...3..Ug...U...W.;l]......G(.t....m.h2.N...W.fV..&..$.s.h2...../.s...z[.?..3_.y.S;zVi..i.D......v.7d..|.s..........';-LF.H.......P..>.*EG...q...O.f..u.s..*...~3...zEk.,=.^....8._.X6.......Oz.Sd.`.A..r.=DrT.=aQ..{_\.......7`c.?......}o...G......;.$...#.]. ..:n..9T.j.).........db.....(....Z.[.u...o..Kf.b"%..=..N-3.}..e...|..Z...L.~dL....I.a.T..:lri....j..L...n...|...R.+r....H...Z8.Zv.}....aHJ.,k...8......a..c9CJ....B}V.3r*p.....I|Y..3...X.H..*D5.9&...:.q..NU`..Z.T+..RXBxv.6.._m.4..m..U..L..B..j...q..(.X.>.e.....@....[....0.M)..PJ.Q.;..]...A. ..Fa.......'..h..eE......E.....GD.....P.td.d...X...-.au...z...A2.v+]pF..}.8.y..>..].L.A.....c@:^<#.D.*..S.)......F...a..@.b..$..<..D..7..`.Jd>>...m......S%.AX...<.QJ....k...U....o.@L.".M..2.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):506646
                                                                                          Entropy (8bit):7.999561756716765
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:BbKmnwqUdfJi3lJANsT3g0X83P5WZw/jDrrwTrvYwybyQT:BGwUdRgl20w0XePEZwrDrcAxyQT
                                                                                          MD5:AF55C34C4D278A7E99B27DF970EC5078
                                                                                          SHA1:EB2EEE418433BF7873A0A5D4D3BC810C077AFD57
                                                                                          SHA-256:469384C6C681F763AF9205C4321CB0258A6ABD043BF20D510CB7F85BA1C5AB32
                                                                                          SHA-512:6C384BF256D775E2E679B05E3A00626BB371CA844FBD44E0043004622B32E74764990AEDB4AAAC077E1DD728D01233E39C0FFD46268A36B8D7DAB3BB71E51FA9
                                                                                          Malicious:true
                                                                                          Preview:..~.S ..........EEf{k.EMTo=!mY..8.3...&..S Wq....MG..."Y.3.\L..[....?.....yL.2......q.M..|r.p)+.ES.gn.4-....xJ....-......m..M..S2:x#s&....bI."....E...............:...qi.^l'.u|.F.1l._]#K.IO./...LG.^..Z..pG........?.oQ...G7..P.^....RIz.?.n02.9.....Db[.......vo...|F}`..a..h...{......Dfz.G..*...zl....y....u.7..Q......i...{<..F]......xX...".....Lm.c..._.....gG...8Mgp.......24.?w..8......U...W...G..8..6..E:.....q....V..@..I.UDA.T...0/.i.I.V..xi..L.:9..$a......A..G3Ihq.W@.P.y..DVgv.W.m.h.y_...%-;.J.I.[n.p..{Y....>......".NIS:(%O..1..d.|.C..@1..+6.0. =.G..*oJ<qu..z.....'..L.......8...<.m<A..._N...R........?i..1K.i.g.\...#.B.Xe../f...=..c.....E..8..=...i....jl.5..G..;w*V9K..`....*&3f.....x#.i.7.'.B.`..B.j..'.(.Mj.<tIQ..g..V..D.Q.:.(...`l.5N...$l....K..r.....p[...5h.PU../t.5.....A....`E...)..%|....z.n%...gt...zC...0.3<.(.6..+..AP._u.3.....N.J`..J..x.w.JF.....o.Mr......*.....2.$....":M#.vJ.....(hL...0.R...L.d.|.P.`.~neT.$..T.|pr..bf.).z...q...z..qnw.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):475749
                                                                                          Entropy (8bit):7.999632575627181
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:B/bpYiNrGF0bPDFN+AWOd3/x0O6fJ4aKnlzS8kP3fcmoZ6mo1hW5:ZtYiNCFgbCAF76fKlOlEVZM1hW5
                                                                                          MD5:47BB30AD8CD5F7F23FA795F7AB700FDE
                                                                                          SHA1:86F20DFEF7B0314706C89F18F9BAAE39F3710875
                                                                                          SHA-256:4DDCEDF22A76E04324E4F117C370E4C817854E36DEA419F90C55C0D22F3D56D8
                                                                                          SHA-512:730E1152A88B00D26F0CD4409AB094A89CD73C958D1562587E7ED11A83888C66FC58B4C4726C51269E4825795FA008BB8E4B34CB9D2F58560DDF2C988960EA85
                                                                                          Malicious:true
                                                                                          Preview:G. ._..$.M.5....8.\.HX..a.-...#.!...n&.......;.5..9J..ko0.s .O..)..Y....#...px...N..P......w9.6...H..g......m.E0l..9.F..d[..2.Px7...4..3..<.]..h.P(..}C....o..`/...|.J.#.....1[.U..y.Q..4U.,.....ZZz.]r..t.a2;...F.....=..U.....+_...]..gm...L.R5/..D.8u<O...........:..!.?...jA.U.-.7.{-,..:E.Z........4!..h).+y.a..A..6.....e.E]..I-..w.. r0<C..E:.u.,..)=..K.~^...cq...mg`iV...ku.)...N......?....&..Sq..L..gk...........R.<.A.^2I.UG.7$c.;......>CR..A.}..C.).Ue%.d.f...#.7.3.S..i$....(.KXd...N..$.Y+..^....y.. f]C.......V;.....2...G+#.%;....."P&.G(-". ...B...'p..Iy~.......M...].m.mgMz"Y.....4.>.`D..M.q.*.+2.0.......oF..0.||.I.X....-.......)....Q..%./.........u._.Hx ...SQ.t.C.0...[.q.-....C.....%D...[.X.'X....E...$dz...v....x|..R.$(....n.2....M......I.`#.!.../)x&...8.......zBG.J*......?.j.2..j...Q.#..w...vwbE..(B.=.j..m..6#.'...C,w..>...a.N.MF.O.G-.$....`..dL..B...{......s.m~..^\.....5=n..|......^.G..L.$9.E3.H..xN.............r.@.YyY.$...{..\..0T"..L.t.M
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):478335
                                                                                          Entropy (8bit):7.999616501591007
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:YKljHFYW/FMTzYwuCgl6hURLinsN2x1e4YD3bgfYe+Krj36wVidw8yThKX6dgSGU:9eW/ccZCUkUJvYLe4qowKg7i4X6hGID
                                                                                          MD5:76FE8DDEC053C87574BB85D9BC37BA50
                                                                                          SHA1:5C85D483C832876BC03EF3ED7A5194F215A51437
                                                                                          SHA-256:4768CB148D6E9CEFCA43E5193924BBE437EF064040F9F1EB8DE0DBD317394577
                                                                                          SHA-512:311CA1D197C757B65FCC8E8C4B7AB9FAC919495F89650EE91B9F54CB54824EA71AC7A00D8A315033476BFE4729879DBCC4715F7700932F634319CDA574C4D455
                                                                                          Malicious:true
                                                                                          Preview:xwa..^.$B..]...?.j.&6.H..dAj~y..R.Os.H..S.H......!%...Rg..B....M..!.._.4.@.WKi......>c..B<.m)..).$........[......|c<.f...LQ...$;..BL..?..W1t.B.!k.JN. ;.B.H..].M^...._..U..e..}3V"e...# ...5.....).g5&.....^..v..9.....0?mlQ.....i..:...Hz..[V..D*!.X..6........$.!@..r.Y...[^aI..\6....M\.......J-.!...+..(............{c.y22U.d.u.7.....*.1x..&..?.3..E.4kL.^...4*...d......U]9...^.O.'....Vi...[3.iq......S...p,a....7...7...I.....W..F.-2B..`v..%..SZx.hk..u....k\......y*...,..v_...j......KJ9~....O.._..u..;.yY.......-...L_X..n.b....}c..x@..m...r..P....d.}..H..h..`....i....2.Z..(.1-....e....a.l/.~e.....=8.h..$.&(|\.@....._..L-...o.9by9......a..G..\.&k,].5.....5..=If......U..KX..t.A\.A...>...T..D.3....&jFfR...Z.j...DL.6..l.q.e`.....V.J..?.k...y..h...z..8R.....Yv.......m..A1d.C1#..o....Q.9p..C...MxN;. ...h.t..5z.;.4.[.....:G...._|.Z.$;.....3.bg2.x........a...V..:@....dcPs...v.}A.*...p.y..PIMA...[3c.]~....XD...l....ht._I.M.).$..m.H.W3..<..q..~^1...4.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):492790
                                                                                          Entropy (8bit):7.999620100965925
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:KifEFH4RWhuJTeNeqR8eTFimJOFuA540xzIgpM:KifS4RWh4eNeqomeHdM
                                                                                          MD5:FAF9D72BA540001D348BFC27F0B4CB38
                                                                                          SHA1:4A78D26834D4D772633C4403CE57F3D4C88329B0
                                                                                          SHA-256:DED5986D5DB8C614376E1D157FEF482AF6341021E91519A964E997D5A01F97EE
                                                                                          SHA-512:EA70892B469C257762CFEB40A700F259C767C3D3F63D1C0D9A5D15F68F1C16B30C22441C8316F1EB248FA55D8B5F09D4EABA239B51A4B912007AAEFAAFBF1BE9
                                                                                          Malicious:true
                                                                                          Preview:O.L..1....E%..A/S.}..|.xc..Pp.j....j......S....)uJ.....th..R.>....d....[.WN"X...S%64&Zn.L.1.x.bg.{li.){L;....+}#....T.+.........$.x....<B..:......Z....|V..j.ZM;.].G.LN'CRy...D......"|..E.f.r._z-..9....p..vg...2O....[9..9...S...$..[N.........{."O...E...:.J=.s...O.#LP5)#r9....3..0.C...P:..5....`.U.......&..Gf...s....@....."..g...\.m...K.R....fa...4.2.x.a.Rr.(z..*Y.^.G...J.0..4.+,..:B..H.J....~<.8C...4.o./.K.e..>.aQ..@).F[.Y...7.....H'..:....B9..z8...qP...$^z5..V...0...aQ........[......7M[..`..|..Md.#c...C`x1...c.3..K.C....}.6.2..m..mB....995..V.B[.........S...i$..........ns..[.z.|.S..(.7X.O....on6g.....b..D...H....y...W.....fF4.I..]....EV..x...U...7.Y..=XN...i..%..G....i..FlXdti.v.!.....7...pc..**...........@..a..8...%a>..`........Y{c]..a.v..}..qa.'..*....s.opcyW........vGJ56.....Y..>...d...J.....L'..3.Q..7...._........>#..=.?.d..{....M0].j.....Ar...a...&w..t..<].}...y=X..D..@)*?.....Y8.v."..~K...|.7[.=.MB.=j...!..y..dtD.'..aX
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):807202
                                                                                          Entropy (8bit):7.342896774273569
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:I6VHtPQjPi9fyBpwFovQlBEoaBnlIE8RC4WTSmgkoIgj0O0dH7H5cEaX+Ttb2KCl:IWSTiuaS94E8M9j5G68x
                                                                                          MD5:25C9C39AF39CC921901C2EEA97D042E8
                                                                                          SHA1:343B70DF9DA2B5F5569C51B7F95E7E06141B9C03
                                                                                          SHA-256:5085772D54067119DB84EE0B318F63D9F195E7FD7EAE89686287A1299C43BB1B
                                                                                          SHA-512:09895281EE0672D7CDF9C3CB3B8CD515429F9B7787965DACBB83D997F6E9AC9CC688FD56B979704149A13CF3A184C1A8F80CE8B71F5708122A21A9B844515A05
                                                                                          Malicious:false
                                                                                          Preview:l..M..f)E..JZ..D*..8...UE..^.k....?y.D.T^..2OD,c:x.H....E....}.a..Q..b.C)4.n..".x.f........v.6.a..;.GW0.*Q.C.... k....FU./...gT....8D..|.L.!...V....z.......#..'......p.6..WC..@X.........1..0..v-.\^...T.If`iz...P..;aI.....Dr..W...p...yX.xD_.....1.~.....,o....t.L.d+....}s%..:..M...5+.^.$.......fY..s.$.,zm.".0.....s(....Z..;gW..j.........h|...d..O.0d...&.0....0...... .N..i.....4.R...NJ...<...*/.C..h..9J...o.,.........(.....$t~@.H&hu.....8.:]..c...y.F..4=.NH..".e..G.O...5.5.3.7.S..bh.<t.-*...`.....Y.R.F.x..~...ZnE....../J.z."?k>....a..K..s.+Cs.......*...p.r....r...........4.......?GfL;..~?.a..R...@..Y..{BPF...We.oh...Iiu...lP).S....U).U.#r.l...c..R3..I(.(.\Q..c#........w..2....g.&....H[;b...X!)....9..^..;.X.@.Q.h..t:c0...cLp}..x].jG...<Bo.9.#.2!...<W...Q..AS.%.....-H*...*M.(5.~.........0..X.#cj.R.!...pr...}..`....h.Y.........{.L.Vi...b.j...z....+.h.}_.%@c~<t?;...;.USccg..ZK\..\Z=.....IO...gw.~.....O..~".)WK.\...7...?~..>.W.x.rFw.f\.....|..8.%.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):510068
                                                                                          Entropy (8bit):7.999618172515839
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:fgSWz7g69hy80c46meJbguwUhkTIX3Ag3LSNBJmnFFTRXc:YeT6VJnJb3LG+nbTRXc
                                                                                          MD5:4EE28DB771014F71273097AE2A1CA838
                                                                                          SHA1:7651AE0BB4B53D0DBF285148C4BC20FC70A5A3B5
                                                                                          SHA-256:CFC591432160D15EE08F979A20C1EEEE8110AD74416EF0735AE35CB6A352F0EA
                                                                                          SHA-512:4EF47613B5069A82976C88D696B2784C79E140496E46EF3B8255D951B8945CD63F6EFA147DD2753521C907432837245338AB0DE1BF7D41CADDE3E01F30F5F370
                                                                                          Malicious:true
                                                                                          Preview:..%kt....3L.h.....<.'...z.9O.I[T.z............m18..o...-.'.!3..@^H]..x.......92.a.r....K../!.*..f.3...n....*..>).a..I..W..b..Ip..Y.*7....F..q...kG.&....nP...".C......cI;...~.@6*w../.t7...q....'...M_.c*^1,..z.5.}...]#re..w3....:J...3.K..t.....1.2&\.....|...DI.YEy.........eI.....5H.......6..3...w.+.E`.;.zhv.e.7.H..?D..../......]G0..o..!^....y.-....Xvn.b.\.,........=.....:...GgB....s....V......u...Q....r%.@K...?Z..2f.7 .C8...3.1L6..oEh-...cZ].$.H..pA4........f.;p.6.6..P.......O....g...s....T..H..A....hew..F.dK..].a....h....Jvb..a$P.;..E5.m...e...9O.|..9.......E...0Hy3iN..S.>+-C@ ..ze......j}.L9..........*..t^.p..._+l.o....).....C#....Z...{.b.......+:.p..... .. .E.#.Pr...+..&.;Y...R.n...T.....&'F..-...6..O..p..e.l......J...h$...*.....l...CY.J....$.u.$N....4.g)c.S..5..jW..f.R..dr.,K.af...#.O.[..y.~....:.j.j....#.r8N,.....!.fy.@..C..z.......I......ecz....<.q...:...f.WZo....3.nE.H&...Jx.xZn..Z.....,o.x..r4..X|.L.8...k.......=2`..z.lK..l.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):490586
                                                                                          Entropy (8bit):7.999594335101778
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:f2NirUMWN5G80v5U4q7dbbNKDAcQ95ZNTdl0si8dI56Qq/kOczhq0c6XBDI8ZYd/:UHN5z0v2VxtRIsQ+kVNq70BxYYvWLr
                                                                                          MD5:E2042BF09B29E8DD2970FFD2B6970BFC
                                                                                          SHA1:E22FD586CBB19E1CFBEA50A8E3EB8DCEAE4C7650
                                                                                          SHA-256:DE749BE9AF24BF9D0DE9433110DD0F1CD9A2D3F4AD6777FEACE83737454DE2A6
                                                                                          SHA-512:5CCF3896BB5D31013F1CAE7010092135F1B37E449CE15AB94A20939ECBE7DD0CBADECC71A8AA896884B8732CC8FB25CE313EA1A0EC889986B2E740C07F6F42CE
                                                                                          Malicious:true
                                                                                          Preview:S.....W^...`S.i.#.T.....N|.O.f5."..Q.._....f.im@Q.....?.[:/0..>.{.2z.2:.C.](S....rw..P62.x4...C..T..4.[.1U....<...6....!J...8B.6!.O....>........JU:.X6.w.i.....#*h0n...xc.O...b.f..O...C. vrB....!...-.....^....S...0aH.h.Ct$/...AW.....ko.#.=...J.d...2.~.I%.z..i.,...'*.9X....C.^.t.....-.d....|...a.D.X...?...?W.........X..nz.n. s..|t.>...6{.(.;.."..!..k.>..G-..(.....J..s.....<sm"..kU.HZ.@~.o..C.9..[^.g8?...g5....~OO..k.?k.gw...N{.....]Vb.g..e.....$!.G......7(.s..U...b+..b'T].X..;T....A...M9h2.Hc.!....v..$@zp.lo..p.....s...7<.._..K.F..3....].:....:?aVM.^....4..v... L-....U+e.....q.w...a9Dl..F......x....Q.....%....v.9jA..a./:..,m..1c$....S."zS..7....J.g`..e6.mvR...m.....L.z.J.V.....O..R1.....}.{....T.80..N./IDk;..... ...(v...tv..{.l...t.:..#z.3.{..n=.w9.....3.=J..D..'.........@.s.f..j(.....?,./.....|s..r...D..U1.; ..&..[M..?.)........QB.I..YK.4a.....S.(.4.5..V@..,.N......?.C}W.x.....p...Sx\....2.t..I..=[.$.^..@.@.."..v61 ..X.....%.o.[...hj.*.g[
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):752792
                                                                                          Entropy (8bit):7.460167673448562
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:JmHlDq2NAVzk9f4LRXydqIpZX4aoMfOtlzTekSHjpG1xAx0oC+37ZJIk/k/1:JQwVzefqRlIp7OTvSDMxv3
                                                                                          MD5:39B64080D3B1EA093072D6EC825CADA8
                                                                                          SHA1:7256E72897E91EA96FBADC4EBA6D139A62482F8D
                                                                                          SHA-256:CCA01B246B85BE3D65E47002F6FCC51222E7F0D0277197789F16144482313EB9
                                                                                          SHA-512:CDDEDA28B8FE2441D0BD518E5D5C91B6FA2C0B9ED7144FFACB93C3112F85CE92209F4931C87AEB6C77C86B486E95A697A23260F9856A29FB5C7CC3FAC16A7EDF
                                                                                          Malicious:false
                                                                                          Preview:rt\.K. ...s..P6..\...~S...!..h...Z......7........(...[.(....A.....O......w............h^T\.X..T.+[..yZ0..r....Z..h.y0...N.Um>z..Db3I...n5.q1....t.......Q.0.S../....z1...Qd.;.w....6N.g..(.. .h.:...Sn...nUN{.....r..<Y$.t.}u. ....4$1.S.8......FP..h...y.A...%......a..z...x...h."...S&6....cA."......<.t.#.&.Gj^iw.1 .k...h...K.o........2. ..W.`...y...V..$bY..X..X....VW.V&P.e.....T....-.3.?.....A...9...SJJ5$v`[.+Q....Y.+.h\....X.....\Sj).O......'|J}ZU...9D......V...Y.H.../....b....bh..+.h[..n..D.......Z...B.R..i..o..z...&mRm\...D.dUU..@....eS./..[.#fW.1....v.@k;V(..C.W..H....~.nnl.&W.....p.Y]4.wM......ir..g..+..\3......`..H~........7>...fF.H?.l.7./.{e....g...<e..Mq..R.\...{p.O.......J.V.W7F.$.1"w....1=B)L....q.h;.k..Z....O(k.o_.....a.....cO. .....R../....t)Y'......\Tj.dACJ...>...#...5r<q.........|@.Z..x.v..3.y........<.5...6.5...Ek.(....Y"'...3..8.....?.)6..QZ.t..;...E..h.aM...XN.yk.l......i...XY...;.?m.X.....j2}......O|.s.WF.<.!..RkW...-V.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):441987
                                                                                          Entropy (8bit):7.999606996164233
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:BoJuVwSCuhfAYBoqWFcdjhsP83IGl7cCB4d5EBTR8J7Par2MMLllVwq2:CJuZTBgcd9s6PoCBEGPe7PS2pLlo
                                                                                          MD5:C286A103941E23513256CE8017C25060
                                                                                          SHA1:4A46F078768B58B0B87C7E6BD061721493331EB1
                                                                                          SHA-256:43E584127CB8FE82D997F091BEF348ACE9645851A292FFB902E3B6C9A1B69731
                                                                                          SHA-512:BC2ECE3F53EAD8C88D7FCE86CBA1000D5AD18B82689DFE1618D4B6A619FEBFF5C6ADC2476F8E884E6DC7388CCA1C71EEF559D7E9826CC7D16FB4255E88E1934E
                                                                                          Malicious:true
                                                                                          Preview:.b..6{r.q..[.nVd....?.nn.....Q...v...?.Yu...]f.....H.5..w.5..b..j1 .}E.......HQ.0H+..VbPz.(.;...p.../.+..mxr.*&2{,....|.t........Ech...`.V..G.OW..!\.I.....h.............x.Y9.:..h.....o..T..%..;....Q#<O..e..V....[v.4.....''.E..b....r7....GB.nj.ce.x..o6.y....F.i.....anoo.u....L.{r...-L..B.R.....{........M...9..WI\uC.T..Z..Iq..3...............uK.*u..`.r...sA5..+v...:w......m..a.Z&q...<.<.....f..B....3...xJ........i.!}......m.s;..d....>.....>...Tx.......H.uK.......q..v.u..%f...M,....H...v?|L. ..).:....e._M_...Ra4.`X:'..)eZk.F.c.i(Z$.i...../.s:-N..e3...N.{.|........U..6po.K@f-.M;y.....wL#.H.!U:.K...h=...P{.....74(.D.wQ.... ....)_'y.7-\.S..&..i.g0{Z,.......g..?...I.5..a....K....7##..b ..../..'.<.TF..w..z/.I...`..[E$3............@.. ...'.W..o..`KLm._."S......|.U.n7., h.....T5Pt.)d50/-....q&..N.-?....T[.%.{Lkl.3t..:.Te.@.P.=...E..R+.1,.4=...c..U.....ZLv..[..w....D..*.,v..]..A0.s.{M.me...t..}.1w'E.i=A!...J.Y..x......B..xo-...U.Z.|6.|}+...Q..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):463412
                                                                                          Entropy (8bit):7.9996205845708
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:KEE6d/A/t5hS53DVZp974QkZESZBhMwE1mws0f22HCgs3Lg4mC:BxUt5+x3iQ2ESJ8sGCgs3ZmC
                                                                                          MD5:DB477948700949D550BB20CCC0ADE414
                                                                                          SHA1:0CD7456CA2DFCEAF644DC8452327147B8DFB8378
                                                                                          SHA-256:B8467CFF7D568FDD79B9EDF8BDE587149D7210C7430E867A2DC513E9A1D07CC2
                                                                                          SHA-512:17F574BF29C8DEF1EF4613E9B5B164E6F6C80408E9724B64918EC85E4BDA630CE22B812B4CAB10313E1386C738F85DD16ABFD5C768264FDDE9401E27513AA6F3
                                                                                          Malicious:true
                                                                                          Preview:.6..[...6KN..\.......W7.v......]*.Q.kRk..qt.....s...esl\0n)`L...W...<...Z.p..J.y>2%.w....6.LJ9:.-...m[/].{_.kwG.g.:.>X.l.....m.6.....2....?.Q.....NG..=..o..\.V[:v.....-.....6.....xLi;.,..?.....O.].(.`$.?.,.....k....A....".....s.."..ju..x..8....{.:c......?....K.._.u,m.G.J=F/W..N...4~....<v%.Gn..."...Wx...".V..[.W.X."u.|b.E.3..u.K+..zX.@...D.p...1Gzf`I........)..d....^.a...G.....C\..P~.v..........P..-....l.IL.s.).a.F...>..G~..>..cdJfe5..hy[.W..f...I.1..=...@.h'O....`.I.Y.-xS.....'...,p#r7..I.V.#..B...Nm.OQ.i.x.|.`.J..R$..WdE......<~....m,W.u...z.:X.......?...k.e1..B..S.....N.n.1.T......1......t..)..t..U...L.N.T9r...".'o.0...A..9)=v..~..q..<.......J.C......df..^.Qn?D..sN..Y....JO~....Pg......Fu.opZc...]7.......~P.v)......5.Ae=..|*.H.BR.A..y..).:u....|8:..e+...)..5g.q.D.I.*A$.....a.[.=u.......:..8k.V)..j.......b...@.v....z]..#F2#.@o./.%..v,H.&.u.7C....a...mU.U...*.....6.;.`......bK.E0.G....i...8..)j.LX...C..A.;Q.T.....=..J....x..........<.q....y.Y.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Secret Key
                                                                                          Category:dropped
                                                                                          Size (bytes):1188317
                                                                                          Entropy (8bit):6.324066543466884
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:YCmgCBSdqHQl74UN+nExkdp7xffJ9Aj9NX0umgVHkH5pzLcA22:YCmRSgaMLE+dLffJKvXoGHkH5pzLcA22
                                                                                          MD5:A9195EC5B0039B0252A8E445A6CBB9BE
                                                                                          SHA1:28EA51BDAA635FD9EB9641D7030F933825475DCE
                                                                                          SHA-256:C7C19A722453EDFB5C34D84E3A7DE3F0A26E6C4E15E0C4CAACE70DBDBCE20431
                                                                                          SHA-512:6FA0AFFFD82C8043AB6CD24A9026D5BCB3EA73DA4F89FD6C460A27724ABF6A199745B62D5ECCAD40151C205EF0E53104AB76B8303C9802F3581BD6BA47A5D0F9
                                                                                          Malicious:false
                                                                                          Preview:..r..6.Z'. ....}.+.7L...\D{>.........\..A}.A{~Zt.....K..U.;"}.k..rW.m.q.Z!2]L.f.._.9p..*.}..".....I..3..`...9.x..G.NLa.....c|...O..I./...R.,.)3...Q.."#.xL.n.jSe.A.........{.7..I.........7.J/... t.1...%.."#.D....!..Yo..?vjPG.U...X.....2.QX...}.......)...S..<....bYO .....g.g!%s...|...=.F,....=..b%'.n.V..'.X..V..s._....T.VR........)).xj3U\v...8.........W.R_...>..I......a.-.W...\...#..N...eAh`...}..Cx.?Y.6\._......$....`.....F.c......e...}"...t.....}...R..b..^A3.Q..2..R..v.[A.0kBs.,.m..(....^....Kd[.....iR.N......W.R..K...iH .V...|.X.\Q....3P.-E.2.v..X_(.{.*..f%.\P.j..% ....VJRQ...s.|.K..SA8..n...H..W.>...M.[.-*.-9.+O.b..y..x.....4S..C....}.w.zL..9@.>D..ZM.0v...Q...}./..nHpEWn.Dr...v,O.]...[.....{.....E2.X..p.mi.~).w..Os.)...&LE.P..zN.h.....u...M...{..x.R.p.X...+p....nF...&.......#e...x.}m....d(U.|......)..l.FNC..KA.!.....!3..........V<.v.."...[..fAF%......W:%.....s.5...g...r.....V......~...!...b..%.,.CJ..............W.o..fa .h\....j5.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1098069
                                                                                          Entropy (8bit):6.574972297689575
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:eIrjkKm2oz5NMEKu3+dMdq2xt3uD/ls7S8quJXrQ3SjkKDtg3/2PNkMHvtO5L55a:eJKm2o5NMEKu3+fwt3eb8q21rv5OMZt
                                                                                          MD5:EAD87AAC1539CDFA6DEAD7291ABE689D
                                                                                          SHA1:E3089476CA8F8AFFA5345166FF967B129B8A57B6
                                                                                          SHA-256:8A6EE8C6839FE215FD65BA6468E5F7EC12B33C8338CB06A5B91404DE2588FE3B
                                                                                          SHA-512:3F6A23BE30B81599093CBDB4926A7BEC3E1BEB3E885E0A97EFDF20642D21ABC531D6EFEEC36B025151B5D4F61C6D0E971AF36D2F7427C34BBEB49B369BECA313
                                                                                          Malicious:false
                                                                                          Preview:5....O2.S..0.].qx.3...[.l.#.2..cmH.../..^s..o..V#.t.1..-....5._[l.@..x..^.u....Z...K..+E.....w.....r..r..1:......:F...K8s...u.A.RqD@WF..@.#....W.9h..A.........j.c.hP.....ab..|$.......R...%...'..w.O./...U*.b.O.Fl.?.%....).i.*x..p.-....Q....M...Dr&.?.!.N...u5.......)..-......Y.....vFC..z.I..@.2.FY8..C....g....O.<..._O.;..@.o.4@o.%.m.....V.......<...xAg..D[.O.I.,]5Z.Ca)G..hi..~..z...+.a....41...y..W.D..JGvd.f%mk...6.v..E...A.v.^.06.y.S..2o.}.rPl ,T.#z...E..q.b....#'H.....+H....J6..@U.+..iZ" .e./...\A3...Z3.*.ST.[...CN...&.....O...F....ySi~..|..n.:\.../.k.....E...-?...,...$...H.*....w.:Y..'..*...+.t5......s.%..I.......SQ.H..N..hO3+...._T..>......x..ov.V.|...F...{.,..bQ^1?..P.=KJr.uE..e.oy.2.....&..@2%C,.?./..4:X.U.\.R.'xz....5.r.R..D....W....Z..lC...@.1.....@.......r.....c.e.jaU.Xor.>.Lf2.9F.U..vlI%b.+....G.....>.."....r..:...W.UhM....>j..m).`...[>..f.b...y||.Md.....ny[...C....x...1Q./....Z`.....D.V..G..M)....lRC...o...J.[.....%?....}...G.Q..!..%./"
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):921718
                                                                                          Entropy (8bit):6.91976636231764
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:iLVjwBKp0RL6k0020Q6YyvH+tgce8C4yB/GFbHGgg3AAmMkzd+DIfi9I9193OTfa:iLVjwBt101yfoe8C5/G9Gr9mP5Y5q
                                                                                          MD5:17EFB2434054A977FE524C5751399DD4
                                                                                          SHA1:BF46013B484B400A32236CA14C258A885DBFE5C2
                                                                                          SHA-256:849362EC2A5DDD6BE774A81423636D5591591470A3BD3A7D6159D68A3A654676
                                                                                          SHA-512:8C3786D5BE3E3B364BBD722612F57E06E789E57E9C681932A56112D01A5F7BCC320269629709ED87692A9947B2E8170F6D062C52AA22E19FEDD6859C6BC32856
                                                                                          Malicious:false
                                                                                          Preview:.5..:..SC.wloDJ.X.r....4........k......2:O..X..3...K..g.[.W.Vm..L....'.Y.o....E.`&D..Q.w...!.MrN...Ew..T.u..Q...O......;m.F...yAr.Aw../#.h..e...Vu.N...X.o..r........a.U>j.g.G.c.dzs*..........zgT#.=..|.....=)ad.~_O.M..........5e..3/..;..Qv.v..8.i..C.96..7....:$:z.A"CD.."V...#CF_.kZI..z..lib^... ...rl.....4s..!@.4..?hZ..L.X..|%._{.8.e.3.l..&..p.....N..k..09.wS.Q.Q..naGWX.X..mFs"..oU.3.?V.c.?...s..X'.1.m....N{P 2Eu..6.s.........mc......&.._....Z/|..9"r...A...&...f..=q.v.$3f.D7..n.9.%.8..=..'.W.`b.(.....{Y..ed.....`......p......L...a..:.'..u..3....?....h..h...K...,*.t...<.....3.}.,.U.....B...;.&.....U.;.tE?b.......z.>.....8C(..JUU...+........\.lGl...Imv\...1T.5....lm.....$&..@..N........A.K!./.M_.....@..CIl....K...l.S.j..-....o(..J..;f.....{s'.R.0.&..}E..".m...lQ.5..8.{9C..mem..b..:....Dh.5...I.....-X..^z.a..C._..YX.....-...^uZ..}..W8.......+.......@n..^F7%b&.............c. ...OT.....g.o.|w.....D..`...m).;j.i...-.y...3eI.5...fletK.>...U....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):472260
                                                                                          Entropy (8bit):7.999591475066498
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:bnZxobKYtSaJfcmtskJIeX532UoqXrygGvbcvN6bHfCvTtByUrRHWlpn02:vobKAfcmGEI43rOTvbk6z6pBym2HT
                                                                                          MD5:C93F58D6B4F342F5036EDA010D7D70BF
                                                                                          SHA1:AE685F6994AAD06FABAEC7CACC356D61E79659FA
                                                                                          SHA-256:A92F5C99B7941589D2E432C333EEDA0322B092CEB6B5B03DAD1C54B967BE99FA
                                                                                          SHA-512:59F249683264EFA7DA81C2FA8FE74759BCECF10B5EDAEA50C90F37259BC9952A66359DA8B9944DDFB9D19D27ACD079C53BB16070AA204E6E5E82C06752487CE0
                                                                                          Malicious:true
                                                                                          Preview: .C..~9...g.G......|....R...6..q.J...n.H.....e.P..i.|&z!..K.V.o...M..+*W.e.U3.!XO.....!_.3...d.X....c.....p.U..;...I0u...M..lz$Hg...c.E5kX#.a9...P.0`K.-]`t....}x1p(...IZX.nH.lJ...b[n.W..2wt.6.#...n.^.......Lwz.[%...1.g.T...=..I..`.._.-..$...)DU.7.O.y49..**.{...G.tm....i}..b..z..F..k.L"..|-_.a......@..).aqY.]V...;...C.L.^.K.\...Qe..!..`vQ...Y~..d.L.*`..d(H...A.....].>..f ..A.......=.gO.V).?.S.....09......`.7:&o.@..T..:...e[td........V)....SA...h"_..K.Ph.tC.q/.2..'_S.Y...3a.....9.R)....0a..#........_T.U..A....gi9...O.....k.2.-........A..f.i.B..".[..a..W...]a.n1..Of...t....bPe....L.._..W?.......n. ..J?s..c..!,s.w.A........V.[...(V..m..B..Y.3.i'. .Q.;.....s..s.Q. ...X...D.........L$\Sp.f..d\....e......d...5.S.~nY.\R@.a%n..7...)G.8.i.c...C..P..>.q...B...Cx...o.uVw..~..>.u<!..6.............z=.<.<.{vdy.(Xp^F.Q.7.&...}m.J4....#.?..]...v..)....F<N.@)...#$.e.j8.!.fBv.-V...gy.......O.....)..a...kI....Z.r.../$9.7cx....V[...[;W]3...Wo.'....w....n........
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):805278
                                                                                          Entropy (8bit):7.356975975060602
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:EuDdSjnN3eZDLQw3Hu1UuyrIxcoDHzOZ3QKyzOvHQvZ80r59a54B3Ij5A9mEYrER:EuJckx8DygFDH4JyzOvHQvZ3F9a5pEX
                                                                                          MD5:6C5FE16EAE6D4D62BA53E7C5E9A56198
                                                                                          SHA1:D97893E2BC5A8B787C1009097FFC220F3CED813A
                                                                                          SHA-256:067D027646C22EAAB967B0B0902ADBE962671A1A45F14EAFB0A19D8B2972F963
                                                                                          SHA-512:22B6619FF39CD63C20645B20D93DECB6108D9AB4A32D5C40A53EA1675D7321B7ED7F0BE613D632608408EA68FB69D54FDF3609F26855C8CDEAF9AEFEBBD448F3
                                                                                          Malicious:false
                                                                                          Preview:F..~6lPF..z3.Nkp.v<|...@BJ.z......z..0U...VE...{H.I$<....k$.z9w.4.N..^........[.dYD2....po.o..g....Mt..]...lf...!LFB.}..PXXg? .1..Vtz.Gh.hin.oJ.D..V.....w.Y..2RX..r..%.c.......IG.~.L._;vx.C..H.]J*..K,/I....D0.S...R...!6..x.....4....v#..\..*....J.7.ufh.{ad..x....O.....r......G..].Cj...ay..Z.......dW..$.{K..o<...0..A.L.(KU>H....X@ERw....G.-&..4.Xd^=4.?"...M.}....:......e.O9......WK..yqY.0....0`....8.....6B2..8.../...97;t6....._.l..j..g8l.R...Sj..8W..gnz/F.$anF.........+......yn..?h..:o. .>......F.iw..>.]b......O.+....|.;o......}.p..;...x..z......YgT..#.#....{.D.%........O..M.L...5......v.?..."+.&.7.&.-.j.H_.....U[V.@c..?.3H.......F}.dU.*h=.z........'..&Nza..p.r.......p..............O.....6..9......M.....gJ.(.T3.f.wJ.;6.....`...>......%~....^....[K$d}..F.DM.P..'....N9...8...5..Pn..U...Z...T..F..EL.s.".T....B5.c..V..?...=....'..9%.w.......D...e.4..%I.a.....6..q...WeJ......@....H..3iS.W..........l._...`.. U..........+8..w\.T.......F..0Q.;.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):703196
                                                                                          Entropy (8bit):7.671862622306874
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:qUcUBmOYb8leLHwpvDrJQljfw3IKQp+Cqq+CJwHnMBHZv7Q8cQYrUu7co/9NjjFG:e5Z21tKp+CPwHnMtZvN
                                                                                          MD5:83986145C43F59235A9055AC01687AFB
                                                                                          SHA1:32CADB39DED64DA3F0E7E8FD7F80F98BB3E68C39
                                                                                          SHA-256:73123507F91DF76E2A15CF93B85AC55BDE69CF6C3EBBF1C1B45FDAF267EAD0F4
                                                                                          SHA-512:564213A6E848B95BEA4F2D86C781B730DD949E519F0BA97198DDCCA317E5CDD4EBEC01A00BFC4CCE7830E6D396544B0C48463F7358D8D46D282DB7AD2BD85C17
                                                                                          Malicious:false
                                                                                          Preview:sI...Qo...1.{...H.~.$q?Q.h....a|=.(...me.h..2....:J.{..P........`...O..^..H....H..y'...\..NNB.$^".,R#....ka{7..E.......c.>~f...#.S...t.7.d.....).L..."...e,.(.(_...<...f\j.."...2z....lGc...U......a'"..E%(.:..nn.+..u..=.HgA..5.`. V....q...x....%.}W.K..A-{..K........;......]...k".r=1.......}..w_t..$7.*k.cp.E......;QJ..{qy.BT.nf[/.....`.l..#.p.....uJ.............?u.K....U..i/).-P..j....O3..8....0Ek6...Smp4.....o.7.J.5.>&...P.nS..4.8..F3>.........N9a@C.ft=c.}xx.,..q y...p.O.Gw.h......TTtPD.......l.Dn..`..\.7x.%.(..Pr...|..+f..r...4.#8.&>...rY..I{.@. ..I..}...rM.w.6.~..~....Od....{.xw..%#t....N`&.K.)Z,.tc.QN......... 9t..M.g....a...Z).o..._.'..v....%.........|#&7d.......,4......."PT..c..P........N..%.......dd.....F..{....-.R..j.g.]F@#.N...HU.Azg...RK.H...+....A.z|F......`.....Z.pU...q....1..?eq.C.T....0Z.....&5< &0Xc)B...rr.}..........e]0Z.,='.-.k.L..P.....9..S.*..r..w..4...^.x.a.;[i}.........I.\.K...a.(3......dV`J.j..6.#......j...R=....<X.$..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):559226
                                                                                          Entropy (8bit):7.9778567557250435
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:QIKQSQ0vAP9QPvQUNBLjI1+1CJ/3FLKbs0IVOkVAr8:QwmAFQ3QUP1cV2Y0IEkVAr8
                                                                                          MD5:7C05F12C5D475E16473C07C8EBB2FA79
                                                                                          SHA1:8A2420660634FD47A01EAF2C1806944FF90E4292
                                                                                          SHA-256:8E3BB552895D4A537CE30E5ACA522FDB9AF508C87EAD8C12E770F8D803BDECDE
                                                                                          SHA-512:5D614FDCD38D1BEB2794F74B31613EB10A5083FEC0244F74A5A85112B94E4EDDC3577CED6C76AE90238759BD76609E6C0782E178B35AFDA934C9FBD127EB5140
                                                                                          Malicious:false
                                                                                          Preview:...E.G......X..XH...H...|...y.O(..l'.},.Yx~.+..1.<T...4...(....D.m&.._.*.......lM.*P..F.qJ'q.h..J...k....+V..-.{...T...n ......,`I...K..Kc./....iJ.=...d[.....d.......ir.Qm.I.:D.\z..P...<...V. ..z24a;..z.~...x.+6...=N.e) '.a.....b....<.....t5x....F....,..H..TU.3....|.HJih.d....g?.#...T...........8`Wp.N..aDL9B.+~zG'.-!.L..HY.e....Q..C....R.....).".!.O..}......5....(fb.....iGT.k.q.2..o.......-........W.^.p...cG...'....w.G`q.S...}....G.ji.GR.../..YgrE.Re0.....p....~...........ze.....J..o...8.\t...g...v...1..r.5g..#.LY.l."b.....g...)../*..Y.7.Z..z.QWv..RA.G.'...8j.2.B[~..9..u....L......F..(...2.")........Wf.)U...p...~.\...u.M.d.....P..wk.G....{G.r.ieZ...../i...l.....5..?.w. k..........Paq.l...c.m.1....P.!N......j%..W./.Fs.WD..j+....I.LTv...=.B.....~1.J.H...Z.H.H..%6....dt.y.;5.zQ.M.....$...........s`.....b4.h.g&..,nRG....%.e4..j..).S.h.h.sb.....g.gg]Ix.H.]..;J....[(.H.P.../..h.FXm....\....a...:.M..M.....x.f3}.#...S..8........T.I...f-
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):406798
                                                                                          Entropy (8bit):7.999552912211118
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:EfPNfGzbL0r3Bs5i0k1mT2wxlJN1VxPGUHfXQZoNjAgQtpoPdlkyJILOfeym:EfPcbaJ1mT2YJNtGcXQKhAgIy8VifeD
                                                                                          MD5:CD31D537789F93E3152FD5B1715323DB
                                                                                          SHA1:6D727A65AB02AB6FD92FF64ECEBF3E77B276EA72
                                                                                          SHA-256:6DAE5B8BA582650A989713026E89F9DAB8C83244F71BBA7E3162DC1A6037439B
                                                                                          SHA-512:60B166EF3559737977CDAC5DD301A66E04B461698FF625A96AF4BA0B3A20B3548A81B3DF5909A321767EAC99076387AA8D92C3B210D0ADADC186F502B317E617
                                                                                          Malicious:true
                                                                                          Preview:K.....)...&.....C..-xO..K..HL.....".:...|.)...'.{.yJ:K?.Ah.......|...y...../1...;.....bz...A.8......F...Sm+I.K]_....Nw...9.al..........d5?.......G.........*S.....`B..7-\...Z.T0.j...wZ\.Cr_w^.W".A....;z.|L..R-v.&..E..?$.......f.B......i..Jo...u..E.>0L..h..X1..L.....dJ..]..4.vD. ....B..3u......O(....Wq.d@...;=.,..(.g}.....9o9...).p6....s...e.?".y{.;5tD.....<.......\u......_...S)D#..X1.... ....t.@..l.yQH-Y.P`l.5.)T...y..~.n....*...E..\......4.T.L.wU.. !....;|....s.h....'.yQw....*;OH.'P.....a0P..Z"............c.c=.4.w...L...D9...V..o.h...To..)..$...j.........D......._.0l..F.7..h@..B..l.Y...m..o<..-..m..>........s......v^%0.C...kgr......$.T.2..Y...".)#8".,..>..aM|....p...X.0..B=L..yi.9.OU..U.U....vTO..g...qK.z.==M....[....(...yS( .c.H&e6.}.........0.m+...7~ ..1.Q......5..#.....F<.....:5..O-S"..D...wO..H>.&[....r..-Y.....(....v..-..9..{w..>.. ..G.t...1&..T...#........y.F....Z~..Q...&.S...2..W}......~.d=..'.)\k.N...-....=.............a..Z....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):405299
                                                                                          Entropy (8bit):7.999535520545675
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:gTXDs7M/8TnBPWXLEdNupnAx30rKMWHW+x5Nm/WzmivWxMVQymTTdN97DbTVHAdL:G4i8td0AxMPWz0GAMVaRN977VH4L
                                                                                          MD5:3012F145CD5A407CA5E28A003469792D
                                                                                          SHA1:33CD48CD221C70B621EF81674D65E4199547F166
                                                                                          SHA-256:F84FB2E507E845F09FB12B937E38E4F7AA58C340BD95933BA34F216AADFD47B4
                                                                                          SHA-512:064799D29089CD02E91D79F6CBF1B80F275FB36771A69BC169CEEA97E922E7E3F94802164B4EA07B1187711825E453A4BCA3CE10994DF100E163DE3FF8F143BC
                                                                                          Malicious:true
                                                                                          Preview:Ee..... ...5A..Q....<..Bi|q...k...`.f...D.T9b;B......^..'....*KqN....0..4..+\.).1..m.2.B......'...p.]...,...$.`.a......i.n3....z...../^..).sJ....RY2.).......,................*:..+..+..A.2b...p......bM........Q..I...%...O.Y..T..#.M@....{......l.(.A9.@o/k...Y`..~._..<{.w......o...._..'...f..f;Ud.(\..J.....1R.k..]..B.\.6.n..eu.`..7i1..kG.."..].Z.<xO..yu*./.7.w.....>..Mh@Pf.>....&9v.gV..f../.s......));K^b..)...0r.....4......Y...M..tI..Nyr.o.......Z6..(&-...|..8...*a.....b.(.4,.(.y.l.9`-.....q.K....n..f..,../......d.J..f...H.............hd,..q@..x ......Q....ix....R..t!....Z|e?Y..n.@...$.^v.s.u..~n.j..I.z.*..L..dr....S..B..9.uI'7.<F.5..VlAg..x>.P.M....=....P........d.*M.1V.0&^N..JeFl...>..=.:..q...Z...h...I...m...i.G.DU(U@.."....K.!.O...y^,.u...Q...`..1..Dc}...?U[.........S..3.!..;h....mS..m...$.qu..V..9 ...l.@..........s.bt..o4!../...K...M.e.Ufn....X..G...4.e...O..?0..Ye.d".:.{._...J..h8t?C..L.>Ep..s...J.@.aS.n.~..y..^...G&.m.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):480
                                                                                          Entropy (8bit):7.559656334694975
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:GQkv3AbYhteFmpMrHITjncc1KgPTAC937L93DtyNJp0KwjZH:GQhbG6AjN1K/Yrh3DtJV
                                                                                          MD5:C6C85588685CFEBCF7F9B8E1F8AD4397
                                                                                          SHA1:0DFCF56985539DB1AF2D2C253B5DA07DEC05C028
                                                                                          SHA-256:C5DB076746F1BD20246F6CF9F6894238147AD7F1F3A7A2E943D820F5DD72D67B
                                                                                          SHA-512:61900F9F678AD0C495D1F1DA04958CFC1794064099C6E949D89053825B6E1B279E6E6B4FC4079FE777A2342B4476C2AA401F3263C8C2993E918F175615133C85
                                                                                          Malicious:false
                                                                                          Preview:f.......5.....q..I"y."..`..m...../[.z...-.m..+..K......P..s-..lsYg..(..@Q..<'d..a..@...Q.2.p..d`...A.|.5...pZ..<.k...z,............"....d/..p7.....;...w0310..j....i..v....7,..:.I..T..w6..p..f...x.=.R\q....\S..7..g...j..d.@..?..}.On.)...+..L)S7Q.l..*...TQ..v......@...fS-.{JX8....%..s..r...!....c.....p...c!<........ptHi.)."D.....#..l...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8500
                                                                                          Entropy (8bit):7.979955555899548
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:mJtRcF8xbp2FdHydKu/lrQ2JSN6EBvijyK/j7Sn/Bl:ktKF872K8u/lro6eQy+7S7
                                                                                          MD5:7451CD05DE97205B8AA5E97ACC8A9B3E
                                                                                          SHA1:8EAFDF54991CFC860075160290246B77E4A1CC9F
                                                                                          SHA-256:B207B6A5F070099069C696956E90FBF351B578BCA4FAB41F860F1135F83522CB
                                                                                          SHA-512:C6CB1D8401464EB75BD437CFE43E32C5ABF1921F3F9BD85E5D3B7386425093C059D4E31A4164FF1E2D7E6C37AE9DCF36ED9984637178E331F7FFF895F1738BA5
                                                                                          Malicious:false
                                                                                          Preview:u.O.......o...^...q../......j..C..S!.M.L.....48...A`4.......|.O;K.Ks....i.?....KB)T%.3.......|...E....C......P5....3S......s....S2.v.^"..(.m.d....!.I....obB...b.:...\.>2^....L"gIC....V=.....&.A.Y|.ma,{...?^*...]...IY..HC+.$.X=b....K....9._..?..Dbn...09.}...~=.YxP..-|. 5lU..t.......c1....-.1A!EZ.{...<...F.U).GO_....R6...R.}..2s.5W..D...O^5.4x....$..~......G;..N.Y..R...7.f...q.j0......./z..o..D..<2....[{......K.X&.Q..Lyp.:].:..!.5.gw....[/..........:..X..+.A.%N..S*q...!.Y....AI.n8D...,.....w...."XM$X..|jc.|Q.GX......}..j...r`..M8M..Q...2....p.69..{.,....Y.}V............ig........a...).}E)w..hP..&0.....S....G...%....=.kUi.b.`wL.hZ....Hq...;d...;...!..j~.a..bu...Gj\O.E.=..k ...yd.b._..|....^.9.3{T9TW|T.X.....S..KY..Pl`T..1.....l.C....u..^.@.....f.+..W'....j.....R.....en}......^.DPZI..o._....u......o.....y....%..n...E.q$."'E.~..........*QXO....VM.+q}%H... &.....j.9-...W..o.?.lhe...Q..x..u0.....0.N...{...%....M..... .U.s...zS...03..Fp..J...&..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):28007
                                                                                          Entropy (8bit):7.993786155342464
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:a10Zy+G2NLwBmjeQ+xmgB9FzYoWbe1y5vbSsZ:au5xNOmjF+VqectZ
                                                                                          MD5:B8590433206BD1CC3FE8E91D6E6BDA7E
                                                                                          SHA1:961EAB7FF4914B3A001F3714DD31095262738E50
                                                                                          SHA-256:8AE59701C03AE599DCA308146B28F92D95FDE102B62D8D3CE0B97471EAE68E56
                                                                                          SHA-512:7398D2795883BD85A3D7D458292390B5447A66180B08B239C2C3636D1FA92177DB21C9E23B6B1791324ABB609F509A407FA9D0818FC9AF9C02DC57839DA81FEB
                                                                                          Malicious:true
                                                                                          Preview:..&.Q.HeA.h5.F...`.0.Xs.L..u`k. )>.S........2.z.......zj.#.;....!........HP..n..6l)u.T]....I?k.Z...&...V<1?.>..#.e.I./....Z~.$..X;.t.[..NJ....,u4C..K........|.E.b{v7o.W..$."/..1i.#..W.dv..(...'...s...W7."pJ...j........D..{.I.x......tq..M.p..yf*...<..+4"L........W.K.`H..*..T.]R.>z....(...l.U<.......E...JK..|k4.....T-...V&jl...i;...)...p^...e...|...:......:......D.wO..s..V...B@h..:K...6...3,FgC..Ns%.......ok......9.....?.Z!y.k...G..-(..g~..e..9..B..i........=.d8]F9.:..i.{...=..`P.........|.P..2..b...8..WL..U..?$..k..k.)B..iP..k..].}h(V.fo.aF.B..=.....e..0...._.A.e.p..?.DK...p..1.z...n.A.j..=.JR{\X....\./._.(2....mO..d.-..{v......Ndu..~Hn=.c.+...<..-*...Vp....3..>!.>.|.i.P0W..#..<r..._0.p......ud.....<8.b.}..a5l.9.-...7.H....]~l.O.:q'.p.....]...(...;...j.j.o.`.r.W..`D...M........-&H.A-Q..a..v...;C$...^TS..V.Q.YgR.....&..s.g.....S=.-.....^..q....-.}&_vG.f.{.GE.Di..t..c.k....k../....v!.........|.."~P2;A=iRN...7K...X0....5|
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):10025
                                                                                          Entropy (8bit):7.9808958319812895
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:4XlzZKXwRd+V5YMgnlWBcVOMPX15m9S/veBxFr2qMp0TRKbr2890UgyKtNbDAC6:4XlkgRiSBJkMPXXmU/vMnL2zn2ClgyK0
                                                                                          MD5:09FBDD0DF8AEC917AC8213D7BE5DA936
                                                                                          SHA1:E3A4269A1627F9EEE99BBB9202E069A32E001E27
                                                                                          SHA-256:29F7A506BC9124D651FDBD4CAF22D1D6AC430A5CB2348C65DDE6883B259B62B7
                                                                                          SHA-512:05DBAEB9040AD91BD06D7930233881BF6E8805BF60352013B0D29FDF71A8710CB2F07403666B864828D43F244ECD7A173465249F37866F06F292621820935369
                                                                                          Malicious:false
                                                                                          Preview:a.A.....K.......W#..g.ry#?..W.J...uP...o%sd..J<.X;.}..2. ...n..\.p.er%o...._<.$=...,u.H.>..2U.....HI.kp0.~..VY.......7......g.......-.OD.........'..! ....IC.dz.s...J.=\p.O.....G..q..3.Wz....,.XG..W..FO....9.......h./.YQ..x.f..^...Nj....-Q.....C../..Qhf<7.......).G..DA.G.....5.%Q.....b.a..[.<.6~....(....V.(..J..7.Z}. ...2..o.....j.-M..p.;..;.n.+.1}{......}.R..;..V..QO..d.......,...[.q..j.B9M..F.f,..=D..c.?kAe.F.e...i.SK...9.....q. .B...k~..u.{0A.~l8UE.8....._O{.Yy....e.nA....5...I..T.l.L...)..l.rJ....,>.....#..^..h...O..aP.%u.S".4.n..4+.(.N..~.y...x.XSUU.Dr.....P..\......./.J/.!f.b.....n.....7...0.......o.f.'?..8.S..9.5C.?3ak...<.....[).5.......m5B.......&.....-..5.R..x. .......L..r/....A.Q.k.NG....0..q...YL....K...d>K..Nvb....G.U......|..b...M.(e..b.....Tq]..."...t..E.S.^Q.0^[._l.P.~#Dj..%...wn..P.. .]Cg..m.c.|..%#.C...t........?.H.K.\.I..VJ1m..l...rp5a..]E,.~a.wi...sv.~..L..S.g.9.f..h*...l..........!..j.CAA.p=..&.......>".xZI.X_...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):624848
                                                                                          Entropy (8bit):7.996690529241392
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:Eb7UjmWwnVu+olyyUS6SQEWml/RwFoRCIRQuvBdglxofHeOcuoO0Tehf/:67lW0MZ6SQNmlZ0IyvXAoO0TO3
                                                                                          MD5:1983BB95E37514FD685E24676E3B2E4C
                                                                                          SHA1:5DC86E71412007C03278E7C527B781C2CA54A673
                                                                                          SHA-256:016298240F6465D46B8AE3E55E22A4C2AB8ECB338E370275DBAC9CE776490D29
                                                                                          SHA-512:476087673D6FE7AEE2D822D90E9E5ADD8F2789F2596FC0587110B48AC8565AEF41C39DC08D3FE7DC961A596388061C0BFAC62DA25CB802CF51AE4B3FB5E2F684
                                                                                          Malicious:true
                                                                                          Preview:.p&.B.H.6.UfGze.9../..p...g.Z^p".H.?v.K.MA...d.$a.6.....s.^.J....\.+.,..>&WB....m.G...|R...U..{(h....P..g..H.U8/RB..L.x...eI-...;..7.......U.....]..+.Qy..;c.C..e...k..._E..}......[.X3.....f.q.{c..2."...&.;V....8S.x....R...j....]...T...'C%k...4..>..(.N..x.....0.ip...*0. ..$...S....`'...:...T"P.. ....F.R.dF.!...7..\f...].<...%...9..H?...g.C3..$...>v\:.g..V.L..&V.q.....,o3.p...".b........~U..\..2..?Bw....q.Q.*....Q.F.....F.l...S.)7...f]..Uu..m.k..o..z...b....d....P)......u2.f.U.jtN...bL....Z...8.....fo2..X4.#J.. 3>_2....g..S.B..^]Wj.yf^....U.y.E....gs.n.4....X...u.A..G.w...5U..o!z....S...+...G.......I. ~.!H..gEC^.......Ya....2...K...Za..`..Y....f...T.e.#..2...z.-.........<..R..X.aq.&G.a.P..<1*...p.;..1.T..;.\..$:.,_-.....%.Z.A....2iA...[.E.-...N...\B^.]"S..b..M2..s..P........z......q.o...2..E....j.}]..n.21.e..{.....Jw.;%..DU7Mg...=...2.~:...l.k....E}..y..?.......J<..a......:..kH.>.1..Q...M.."......C.....N...}..l.............u;...2....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):945194
                                                                                          Entropy (8bit):7.981537739793722
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:EG1rYYBx/tbmRStssi/86svQtnsUw9WNbaK6edhOLoJG:nYIFbntDs86wQ1sJ9WPjrOb
                                                                                          MD5:0D194D1CEF7642CDF1BA038726577C10
                                                                                          SHA1:D50F72D39CF96F0B331B779668AAFF495ED27E59
                                                                                          SHA-256:7D8CB0FE5B8E82C2425603B00CFC80CB8F4E1BF955EFBDFCF925DB58DB7ABC16
                                                                                          SHA-512:D0AA38DF7F09A50DC1D5F21168B145BA228A6CFF47F916A6F281C3543C673E4BBFA7BC0D7CEB662009B595628E103790F4B220DE4610B726EA37950E3CF873F4
                                                                                          Malicious:false
                                                                                          Preview:..J.lVt....>..u.R.....qw.......O..z.......^.M#.N.2l.O..L.x....Q.2t*.r.Z.DQ...n..X1...nf..`.W.,sf.&6P....4s.....=.9...A.4(...r.">1e...8=n..l...LdL..p+.#.~-~.w.L.....Q..M.*G.&>..'..k.x..].I.....6Y-.....Hc|t..[?.[.>"..q......~J....9.>z/2..f<VO..n.\...8...`b.O(.D.!2...q./l....$%..Y.C.....=...k..f...2...nN....z+q.S..SbC..e'>m.1.....]%.<P|....>u.*.R..Z.....{.e....e.PA}....G..U......).R....&.Y...c.....ZB)+.....E..\....|76.qN..+..}.v.W..]@.....E.g86.Xz.p)....a....'..@>..Z..*...^.^`X..0i..(YLk...s[fZ0../H?..3...C../....i..;..2........$.(._.V.....tB^..a...V.....&......./E .....L..1.8...i..U.muC$Q..e..<...q..j:..8.*^;.V.`...O.....tr.Nu."5..=....B3...g..&5.u.oZ.82...\2x62...g........w.a.."|dg..j.M6...:.KUl.A..y$Y.[*..*V.N.....G=...]....."...u"].rGf^..J.R../....6...ZO......t.9...DH(....b...3v..y:;.q...l.GB.R*"L.{._sg............d].......z=.u.1,?.h'....I..p..C...#..%...<.N3.......( `.dc.F\.n...gs.8"D./.XD+A..S'U...DCR*....`|......I`....Z..g9*.....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):10545116
                                                                                          Entropy (8bit):6.479406042503241
                                                                                          Encrypted:false
                                                                                          SSDEEP:98304:Ui7C6BQYOo+ddlymOk2wqmhQCUliXUxiG9Ha93Whla6ZGdnp/88:T79BhORjOXjliXUxiG9Ha93Whla6ZGr7
                                                                                          MD5:329C5B11468F9B7BFBA26C8B40F5E6DF
                                                                                          SHA1:41F73E9C3049034C5195845E568CAFB823CD64C7
                                                                                          SHA-256:FB7C03AD12AB2F5BE6636222759460284BF6372D6014300CD20B9551B62E4FDC
                                                                                          SHA-512:5B659F205C9A41D3436700D920DDBB5676868B61A43AD462C929FCC5EBC1FDEA92CEB1B9C18B61802C1BA15589DE73924C8637B13960E5F78B30672FCC159F42
                                                                                          Malicious:false
                                                                                          Preview:.....S..^.*o..Uk..[...q..U..j.Oxh.....K..,........d2)._..`I..(.$..Y.&..P..Z..B.\.u.=.)............T.=...m.6..4<...r3\.....)>....._.+..B....;..o...{y..<.3.ji..*..q.q......+hnbI1.....p..^iW.y..u.X...q3...!.......:.....z...a.q..[.......N.T.T..x :.R ..._...G.K8..L^.8...O.m.+[E.<1.#O(t.....O..d.{.C....*L..P....!.j.5..M.[..O'oJ.D._cj48..#1.9..z.....sL:.Oo?sk....../#..$.0...$.Mr.*w..=+.K.m-KI.\.T<....;..D.........f..1(..m..6@q.ZTQ.!/R..\V.Q...,......=(...>Z...3D....mxgt&...gI.E.q..mj.j.n......~..SA..G&...rXL..D..kd....6....r..B..........k.......V.!...'y.T._..v.+..S.....(..@.6.]1y .}.T..$...5E9..Ug.x.o=M1A..%....R.......h.U....8....`.......08C:1g..-.yAeA..LM...X....,.....'......2..:.....0O..M0^`Az....Q%.8......!.JUk.. .G..*&`..!...Z.+qY:i....'.._.o...A.6.<\.FO.....Sg..@<.H;OP.c..b{......F.~.z...5w.'PIR.5.3c\s..N.`.)..`.'.%..&,%.....p..o...(B......v.~.(y..c=..Zz0..zE..F..|b.. n....>..x..}....`C.+...5......\O..D..\Y.r.m(].,......X..,..7d#?@...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4458188
                                                                                          Entropy (8bit):6.43410590669308
                                                                                          Encrypted:false
                                                                                          SSDEEP:98304:XvJuTu+kkqhEY27x4jPzBPO7okraTmkx4Mkt:XvJuTu+qGdt
                                                                                          MD5:41E68111E4AD397A8C78FC12BC4E0531
                                                                                          SHA1:846E94F550B2D3DEB2913F993567B6327B6B98D4
                                                                                          SHA-256:E10E9A6263F6A30FC89FA5DFF864F54C494F650FA47514820BF1FC54D1C890E4
                                                                                          SHA-512:5E54FBAFF35E67DB0CAAD2485AD51498155DA6F1F24EF48F27EA3839E8B8A8AF2B4ECCD9CB20F8372566F62A6F1382CB0A3AFC463433514D632AA15396BEC4A9
                                                                                          Malicious:false
                                                                                          Preview:...SQ...Ak4.g.mI. ......-....n..f...{.L......t.l..y.}..Bh..a......T.....].-..P.yu.<s:.~.T.L..T{.g..g...S.A ..$.xH<...{D....].c......uM....Q..sD.n...^....[.OL.0s.......aW..Q.G^...V.7...;.E.!.A/..t......H&...6M.~..U\*i....{...Y.....7..kr.1)..5.~...2H3..4......0...dvBz.....m.+...94.Vr7....=..m6J.,........\.7%7..jR.z/])...9o..ww>.....~..[m......i-....E.l:..a>.7...T.yt..E.6....I.7..R.kzA;.\....B/.I.q..D..ch.....I".v..y.2.?..P..._2........f..0....<@..i.......).mc../7........S$.'...yv...?..4.].%W....t*...b.....E.!..Ni..O-..:...G./!../.....^...I...F.V.PT......P.$n..H+Q...Z....c......6.....$f.WbH..@.k.|..;..........wR..S..D.<|.T.A.sD^.l..B6P......eMP....#...k.h...U._.).C?+...m..m..ZF...nS..$...ML..?..t....?/|.I;.59..\..y..A.A.u....t....l...o)@.......b..;....]..D.....W........v=".I.g2.....R...........V\.dz.h.g..{.....WI$O.h..\..(..xG5..............U.].=^..J.~ ..%).EHV.w...:!'.......[F...q......}...`....sFUx.<...d....m..}.......^E...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8613083
                                                                                          Entropy (8bit):7.997868301143543
                                                                                          Encrypted:true
                                                                                          SSDEEP:196608:xeglW9XnjDRRykwBt/rsWF1OvhHesMqXkrBpG8eeRyiJMsor8RsW9RT/:xjlW9njtsknWaVeoXkrzjDRbjoes+Rj
                                                                                          MD5:2B3F0B0D6FD9142842039F591E708822
                                                                                          SHA1:E7CBD207AAB9CD931C65F5C68711E48DB2455B28
                                                                                          SHA-256:101FF36AFACF4A0BF20D862491F9B2968CA2AE30025E25B05662A95D452FB3D6
                                                                                          SHA-512:DEB6814ED380634139A009847A80D0149D642304AAD39D5CD4BB831E1F538B393C6E481BBF25150874BB4F8B2AC50C4701288012CFC3EA3B9E1CB593E75B7297
                                                                                          Malicious:true
                                                                                          Preview:...g_.lnq.s....z...i!..x(....bioM;K..X.G...O..h.:.y ..r..j{....e.c.:.V=4.._. ..0..........NV......x.rX.....>~..r.j.9e.4RKb......F6...1......e.]..T...Qx..Qxj6........@. .`..z%....5.I^.*..MkoX...(..a...s..(.7Yt.....P........\q.8...{.e-m...)..G....x:....*jv.v.. ......Q.S...}..1....:3z..n..5.....{ZSf.8q...aG..}.....V4........%..#..j.Q`m.%.9:\...`..^..+.s.h..#..Yj...H...UTifqmL......O..(.6...aP.(.;.r"o.c..%....y.)#...../......g.}No...(.b>..1,n9..|..|:.p>.~..o.X..A...[..q.....K]q..?[J5.*...[... -[-.5..w.......1.>S...K.4X...U.s}...N.n.....Q.F.9.....&UH4..3.....j......./{..A.=.:X..w.7..,.g.....F.x..~..5i.l.FC.>.z..V....=H..1.b<.>.....4...p....-=.-i...J..........6..C..ai-...9.5....D@r..[{....i........p.Ra..N..s.q..?.Do.@Y......L\z.v.....2.4qf`7.o.g.W*...t.o......NB|..|q..Aic.3..aEV.$.X.%.m.B^....%...0.%.c..a.,...i.s7....o...4...j$I.#....D.k....#nX...n..\....b...............Bt..A......S..?...[............'..3.....L.._eJ.dQ~....D...v-l2..&.G......
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):364
                                                                                          Entropy (8bit):7.417175625109304
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:AknedxiLAGm4jeXaYHhpfy4JqUaCSkZAbXCgFjbskJ9an568wL7yZ3wFJjWuJWi3:A7xiLA34iXauH+CSkZiXCgFse2p0KwjV
                                                                                          MD5:864C268E5A10299A71BD3A1C725A91D4
                                                                                          SHA1:473F131AF710EC68FEE84084569612D3E376A274
                                                                                          SHA-256:9641FE0D1491C85F35F80DCF3016257AFDD3F04C5198B2122041B5F13079EA99
                                                                                          SHA-512:57EC987DCCA2B1E764FE1BCD6EA0263E466020915BD5F8D17DB74CC5A7EDD423EFB69571558728270AD9E7BF94B8ECE188AC429D4E84479F9AF49A6DB0332A83
                                                                                          Malicious:false
                                                                                          Preview:t....,|h.jk;q...M..8.2...L.M..).)(Q..C.".d+....y...)...K42.y..}.F..k..'.o..P.@.QE........|+....:..$..} Ot.8.".>..b..S..g?G%./.|2.!....b..v...fK.9@...LX.-?QY.........b...!...n0}s.r.=....0......5...|-..P...6.<.j.....H..v|...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):2606
                                                                                          Entropy (8bit):7.929859899523209
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Hgt3Z/ZBFpMRTvhwBrtBrInJ8Zj5GGEYlli7DveTH2Rof3G4rFClYMDnZHBfaV55:AtJ/kRhwjO+Zt/ZwnveyiW4rYlzHke4J
                                                                                          MD5:46005A25D7C71BBE8AEC0B212FF42918
                                                                                          SHA1:ADA4AE5DE3EF8801E8768631E23827D016147F0C
                                                                                          SHA-256:9498D74A4119A9CE60E54BC96406CAF99EC47080DA4B0D8BF51B961C7011D134
                                                                                          SHA-512:5B51B84C1416D6804986DFD96514C6EB2D8A8E473DBE9A03B5BF2CD5A5B7224EF8F4982F8CD5A251AFA5A8EABC0613A3F30D5D9ED91F4DDFF6EE6A90DF5B9775
                                                                                          Malicious:false
                                                                                          Preview:j#.u.D.j..,..4......-)}Z...7..J..._..dH?.).z...5.@&...}....(M......b.p*B..Y./q.e@...+..<.7.8O...`...]..s....vH.../.........cC...[a.(T..m>....7.K.?E.k.....o]..\..+-..q .S7.n..>w..|X.L......q...2).L..J._..*...D.....L..."f..(.)..iM.."i.c................>.j.....ub.1....S.;.%|D.'`O!......u..es.O.1...."..i..." u.Q.E%..I...X.04.%j.<B....m..a..kp....]q..v....[....f.ZOZYJ.+..y.....Z..H.].U~....0.G.^.G[..7.2.^...j...c.Gj`.c..d...NT.f.............]&..VY....h.!.U....rT....@..G.....b.~..c.f..)b...!.dA..<.;...[...$....g..$9k(...g..ZU}@@.)...N.k..PxAv.....y'...K.d..._..g..#....x.Os..vpl...{.?;.......9..fz..=.......l...B..H...M.abX.xhwDs;.......2N....y.8.!..}..:*.Ut(q..).s..6F1..f...1..Ve....gk;@@........L..W.......d.+..?.U,.1.......U.........B...\W...Y.."k....3N.2...l.....D.^........-=......+._,Cp}......9...0a....BU.e.A.eFb....b.w.O$c.3.........[..^...B{N).....%.......#q|.q.4y.bw/.2~N.....4,6. iY.%..ZB.o.]5.4.@3.1.p...Z~.....==.T.9.|.Mo.v.>..sp/Ga
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):678
                                                                                          Entropy (8bit):7.716128708767442
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:I1dMYgw1R8GhetC4/68CPA4JVpIxZIHkFlohvM1+I5qT4f+cp0KwjZH:IHMYg+SCE686AapeZukFlgvM1z5q8WbV
                                                                                          MD5:81C9E70F23D9A8A7C7B6A9BCC56C687C
                                                                                          SHA1:2843DB9FB1B4BDB34CD0D7208AA211BE2A9602C7
                                                                                          SHA-256:CAD086AE5273683903BEC39C3EAA419A77499EB3BC5F1D5BF4E025DA96D62D75
                                                                                          SHA-512:EE0E5AEFABA7DD0496BF8D7AEEA9F3ACA02126B9E5CD4E551584206440C01056305136D1D35867B6A8D6512A8B9BA5D6BEF40C73028B74B3C1F2574FFB4A4A82
                                                                                          Malicious:false
                                                                                          Preview:...........9.G.......V..@v."..#......mSPZ.YT?..:iZP..e.~ni....P..7..ag.....@...J.jX..1...*EqR.}.`..B?.....'P.I.zh..."[...Y......,0...Y).$..s..`.......Q...gzn...d..5.-.:a...7....J.62,..%88..~.AP...c.1.....r...&.L.(......"on+.....y"..Ma..l....S..x...<..^.s.W...$.5.(...~...6..4.f/.3Gm......F....e.q.8..J=.6..;.!..Y.j@..R[.w..;<..W..d|.c....i...`.4/E'<.n1\.*.....+.y..i....._.&.R9.q^..Ij,'1..}.Oh."...v..LnS.|..P.D*[.]4....x.@.=..O..........LX.-?Q.K..... gW.h..mL.G..\...=.0,..}wS..i...F(I..y.K..j....%..>....D.n.+&X.....n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):279
                                                                                          Entropy (8bit):7.284773406794326
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:lXUYp0kn6ExN4h/SJF68wL7yZ3wFJjWuJWixZf:bp0hExN66zp0KwjZH
                                                                                          MD5:EC299D79B6E7AB8B505BFB9AD9DB5F17
                                                                                          SHA1:F4C64E24911402F4A96627BD9A22BC54D03FF65D
                                                                                          SHA-256:2AFE6557DE0656B9BBE5B834FA1B7F97FF3B1A35985199232778889221B99612
                                                                                          SHA-512:471D9CE0B739DC2F358448364BFEE952DCC828E92DAD176DD4D4BAA6ED48A8390DF987A23085ABF2639AA619AC2A53C4C2D4ED3EB885A223C1EE3CA2D88344C7
                                                                                          Malicious:false
                                                                                          Preview:....J..n..:H'..3]...l.....}....PecU`..!..}.a.oALEvA..mcr<*..15(..QTQ..v......@.G...*.Q)).C.....`.{.....6..G...ue.o....rw.'...&..{...}.Us.6'i...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8424
                                                                                          Entropy (8bit):7.979019687714939
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:/kNALNHfR5Hj5HwP787sV6TjGDhff5I7ZrZBczhL:/iApDxwPoQ4TjgXy1rZezhL
                                                                                          MD5:AA5CFABEE98CCA2A760EDF908CF3A175
                                                                                          SHA1:F9DB7BD12C61259C85FBF485D34EF07DF078B0B6
                                                                                          SHA-256:30DFA09F245514C69C93B9A3F3A98843A4BB773B556CCD499674A840FA3A8EE9
                                                                                          SHA-512:617147C553B4D0795A8BE8DF8ABDF338E847122877E6095C93322D905C254E21B9A6F0B21F6624673F23E566338B53E307190A28C4EE5A601CC1CD2D6E7EB7BD
                                                                                          Malicious:false
                                                                                          Preview:.x...%...U4....%..'.1|Q.. .._'K....2Mz{.l....n...c^.Kef...g.. fj2+..5...4B..~9q...f..6<rK....22p....:..\..7.)..........]....... ..p....'f:.:....*.....w...o...7x>x....7+....b...\..V.zg/...k.k=.7....]UxGP.h...{..{.......A.{.s..p(....u....Y....=G.....Ke.m...b;.x7.e'....B......%#.\V*.\.....l..O......-..c...`SZ.C...m-..+.oI1w}............I.....2BL2z..|'.'ldB...B..(.k...=>.`}......%.....}..SS........p..=..:5U...c.BW......r..D.Oub.).qJ.....q.b|.}.....@r.s.@.X.....y?.w...w"...*.=r#i...l.=...a@0....<...}..v.)y.u..yn..k.n..=+.k.od...E.L.V....4....q.....5.H.k7h...4.?vG..t.3......Q?.f..p..qc..&u..S...'...[.hQ|...:~.N.c.....=.. ..V.$x.....W..7...o.+.I.]1.`...~..H.....V..q.<2z.r..(.?..ld.h|f....^......7Y&N,...0c..tr,.+u_/.L+.8...n.........Ji......'.~.-xc.w....c.B....u<.....kr.Z..9.O6....~.....e.1...W.....Q..5..OT...c. ..].`..Za...@*..EAr/.ef..p.s.w.ob....u...........c.t.&..-...+..'!H1....Q,..a.yq..z\..|.*...R["u.bi)..vB.;...k*p...Rx.D
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):3145960
                                                                                          Entropy (8bit):2.450974813227351
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:bD+ehyvJ4yH7Jk5uTaqCMrl0uDcv0/HNXH1BCHZh4yS:vhyv97Jk5UKdcz2P4h
                                                                                          MD5:ACDD2362A88002EA5BD1923D144568AA
                                                                                          SHA1:22557977592AD0FD9CD7627ED45E6F1E400A236E
                                                                                          SHA-256:5C454913FBE11D703D0D5407BAFD84E76208E47B231FFF8E8E8BADFDFE2ED4A4
                                                                                          SHA-512:5259A763168670936D6467607D457256F466C1AADAF875BC89803F7DBF794F6D4883DE4E9DA23749B9853D27C43BA6444769ED52ED611989481ED9ADC80E47F0
                                                                                          Malicious:false
                                                                                          Preview:rU..V.jv...82gJ....!..$:.y...Q eh.tk.m....@.[FE...j....}............Z........p..&....Y........I..>bY._..Y.{...]..$!.ce.0..Rn...i0.-......q;V'..sEd.S(As...Dt.-WT..)..0^.d..iS}bi][X;....q>;2v...g.~..zgT. ...I...Q......Ng.Y....ij........W.......7j."......P..@....E.+....f.......}.....F,..7.M.1.6..........R.B.{&.}e.....T...C,...j\{BF.'2.t......-.>..3/..8...WR../k%.J...FC.+.....D.n..<..9p.........}z .g../..h..O.a..s..O>...f..}.....Z..&.........{..C2@%.f..j..O.. |ZS...n`J..P(G.aG...0h....!.._8L..O...qc..,S....hf.BI..#......%2Y...6*..d...{E....:;sp.K......o.....&.y....o.......d.d.S.....?.........e.``..Y..i..7.2.+5......E....H7..%..4.`E A. ...4....E...ha...s$....s....Z..f...6WWq...-..8T ..R.g..2.~.;}.j..$.g.nq...D..p....#-.!..wE...=.Kx...[.X.w.d....-.G.gq.%.a.oh.{..h...MV..E.n1.pQ h...f.....Bo..~7.&.9.'..bfr.lO5\.-..5@w....iJE......4..D.H..L....E...".9"...W......\}........l....}...fTo\..[_.4....7e-[......."...k>o...%0. .5..H....@.%..J%A....E..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):3145968
                                                                                          Entropy (8bit):1.9762474486523343
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:8FCVPBLNNl0MOnNuWdQ2yF7Iwm1WUuEnp/9UJfZi:8ePBhhmRQ2E7tmoUZp/+JBi
                                                                                          MD5:4A7CF9A9A2884251510806937C359D5F
                                                                                          SHA1:498B450AC2F8871B17AA987FFB3CF9FEA126E5F0
                                                                                          SHA-256:13F61908D8A40BA4925B8CC27F3ADEB1CA9D2FCE4491D1174EFBFD89DB8D59B9
                                                                                          SHA-512:0D158E4BE9E433409A7B5BE137BD5C2A41A920FFB07C7A8DAFE991138C760288F4A621A8349AC3A7A83072A5AA26E0606C866A9B072BB02D675619F8F6BE87CA
                                                                                          Malicious:false
                                                                                          Preview:Q..v.x.&....`Dx.....'df..y*.@*'R..p.bu....\B5.<.4<..wS...:[0]f.",../..p(lcvl......A.P....C%......F..gvl.,.3]F.8..N....}..UH.4.....@.S.jjV.vP.+w[d.....$x|..rW.3.T..U.........m...L.{..ky.?....q`n!B.+..KY.[s....E....iH50.r.l..K....Cg...]..z.$..e.........y.....;.xi..%.S......k.%.......RjL....D...C............C..C$..Wn.....'..A..;..oM.1.ruD...J.l.....$.....k.nY...{.)..7...U{.Ll....r...I.....q.p.~.q......dJ...Gw.+... /.......,%dq.)Of.m..[.t...}.c..G..\uV.8"...pU..'.e...Ka.F&....B.z.S..:.....U73?F.L..m..O...e..,..q.@f.U.kX.........(.rd..g.......w..m...C:....2.&.f.}$#..?*....>.........j..'.`v..M... ?.........}.i5<..[j...'....[....~..M.$X...D..v../.a.4#....X...8.g...*y.-mQpT.2.@.mF.....W.i.O_t..V+^3..[).2..Qu....QS..t.b4.......t....*GT[.xI.FX.5Q7..o.g.H.U7$.....B.ke.: d.H....a?.o...Z..f.O .9.*.8.....o........./..L.}=N.DU#...2.=.X+.a......J,.j..~#...R.6b..X.$.-K..C.+..'.....c...3:..@O.RG..Zy....S....p....N:...3c.>.]m.ykY..W.......
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):3145968
                                                                                          Entropy (8bit):1.97632159597347
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:nabuLWtiIHQeqnh2FEtbpkp8/7lH9RATAmIj5EsWi:naayvHYnha6Vka7d9RAEmw3Wi
                                                                                          MD5:0CF863CCE2405F1F22FC737D0252CB01
                                                                                          SHA1:2C1A9D74EEE99CBE4A3116E1C124F374EDDEC958
                                                                                          SHA-256:A50E93BE296D945A42D871ABC76F1107FD138EF2A13904D8ECADFF91D4CD025D
                                                                                          SHA-512:2BF14329E5C2547AA999F5B8EDA5C035CC6DEBB4749BA0634B57F674281764E599DF85FFF80F079E628317BAFB018CB336909451A5C354AC749924A3EE810065
                                                                                          Malicious:false
                                                                                          Preview:...+...8...1./l.__4:.j../$.5....)3~..y.+d........y.JK[......s....|..L........V.!.>..|?.9.......is<f......U.YW.@..~T.....0`..uu!K............u..]hm..G....a.E.1.X....n(...ZM. .fU6..P 0,..f.aU*7.jD..D..5.....n..".A...@$|..p$...~h0Z.O..^1..@P!X0O#....UkL'D4..[..9..:..7/F..b>.R.....B.s.V.>.%...X.5Law.=.(.A`.eGhc. Q......:.<YB.C..J.Y...|.....w5(?.-.K.....S..8ED.*.!.f1E..nY.B..+Y<.x...Q.&_.b0...6(.c9...8F....R2v>....>.DRC..._W..|.C.....c%c...}...."........g.x.~e*..~..Z.....<....=.J>.1.qI;`.KP.(.5-...`..bH..%.}..R.GH.*.....z..#....-2"*....q.h4bO%?.y...D.........<....".....q3D...w3.UW=.....n'..Q.....ZB3.Z.x.3.W......u.L...:...4%.k.1.............|.0X.b.L|v.u.../O..o..Wa[.u......W.... e..+.$7...;e. A....Cb.j...s5....m......H..Bw)V...4.[...._.A..l......q.B..@....4TN.}..4.Z.[ .;-@...A...5*..\f5b.G.......2.3;.s..co.a......u..$k....I.Y>.X.:..^......e\....H.PH*.4.De..o>B.*K|.0..<Z.-..B..v...mO...G...3...9.M.T........cv...Y.*..7..Bj.!.w.O.-AX.;..m..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):3145964
                                                                                          Entropy (8bit):1.9760568356668353
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:GDihY78yp7/rjX1c9Bo5hpBEE6qPtgdPCGei:aYyN29Bo5hfE7qWdPCGei
                                                                                          MD5:A4AA479F985E38E46ABB5E6BE3BF62DD
                                                                                          SHA1:3D08F8CFDDBF7FB50A3F254DE6DEB72007E9181A
                                                                                          SHA-256:840C3939465138EACCBA6FB41BFEDF8C6525D7B030A70B8A27338BBC926306D1
                                                                                          SHA-512:326736AE387DBED054E2E0902E39E973E1D9A25B66A1F2E448435DA2CB6E19752D081AA9702AE6C0EDDBB3D2AA273ADEB203400DC4AE28F7BD7938768447DF00
                                                                                          Malicious:false
                                                                                          Preview:J.r.D.Z.S....V..l4'8..i<.Y.......^E.r..&zL..Z....M2...o....#[._..Iw.<...%g.W...9p.!TR5..,W.....6.Ma.............2d...Y.....XI..l.y..b-.Y."C..s.'.Z#......n....q...uR..~/.......7...w.. .G.|p...J....q.../'...JUc..xMu..[t.S.....K....Ul....}..*@.a0..A.d...q...%\.tfv.../...#.VO./vA...C....Y..=....).3...5W....8.G.n(..D.d........V...%+...;.x.m_QU<...0@?.._..[..^.....z....j.y.1.P{!...R/.F..kb2..D..)L.......(0.:......>8...&...g/.....G..&P4....Z..W....X.D.1.X.akd..BTT.x..u.OW..W....`.q.K.G:3...;....+...z .....hlJ.v_.l|Q.un.o.e(......_.!j...a{fB..=.iuI....oD.6.._{0(3.......V...(./.c.{8Q.....]..u...V..3Qsq.N...@.{Nm@....#3....w.\.(u.....U..?...$.s...h.@..-.QA...]N....t..=.......i._.b.......h....)._.H...O3A...F.Q...w....~n...'...(W1z....+..vRj.z.^..#.w.....W.Q...h.a<..v....],p.`.0`..mnb....9.7...3)f.}..e.1.<..CX.....Vx......i..>.(.lk5.Y.y.7.....cE<.a.U.v.qc..\.m..........ULH.;..c16....cF.Bd..6....N.&Y..v.Ym...,..Z..w.S....b....6.ZLu...%*.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):16621
                                                                                          Entropy (8bit):7.988842092074277
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:Qac1RDMzS1sVnM/A4RrdoEFHYwbVv9MYIFRRU:QacgGenLordJYwb19IFI
                                                                                          MD5:84E76B8EA0C92314200CCD721EC67598
                                                                                          SHA1:93964E457352B4B4119B088BEB6F31B4F0D56D74
                                                                                          SHA-256:A2F88C9DD1DCC9293E32A6A0328267D8A5E1C55948305C13DA1EB910BED8FE6E
                                                                                          SHA-512:5CBB4FE2332B5F2282A17546FDBBC540513A71FDD2687269B3F8900D91BF6E55EC74A818829970DE6A9599D36DE95169F161DFEF1079564693C5A46F77296249
                                                                                          Malicious:false
                                                                                          Preview:..K..j.+...T..w.....4...pH.x,@.f,.J..V\..Q..)....:`\9)pm.<.p..[.~...o.;..c.g...m.......M}).T.q...xf......SS0-.Pa...@ ZBya@...H...UN..?HJ.....Z../@.L.2.}......T+..L.h.)..B........~j.....O.M2.T*.....K.....jp.qz......`...o....I.*V.R..-..E...?O.T.:.o2.I.0R%?..hW1E.A..Yi..7.&...Vh.L.a.*.G.?..+N..,q.....f8n..4q.jc.@.....j.(X..!.=Hj.:w.v..D/e......./j.!d.&.i...U.)...S......k`....a....4'.p...h.PC ..S..*.....H.V)...N.'.>. .)g.2.(..c1q6.Q..9=p.wp..5.qH...h..K..R..Z~4?.. ...y.?"....\z..C....s_>*..e.M:.^...5....`?...S'.-..|.83.o.7..r..$V..BzMY...C6lJbq....T`...T`..|..b..@..G.>.....M.8....C.g{z..Q.s.....W..t.....n./UA..s*Qj...j.....b(&..0..Y/8.....]$..D.K.4!.R.D,.[.F1I.r7.zJ...-.w.b.`....>PLr..vcJ1..9......f..'.#L.S..H:..Y. ..\..Y.M..u.78.+X_.c.[:.f.tc..../..V*.vT@iD...{x........W..].......r..9U...T.bQO.A~.`..t...N]u.....-...A.p.Y..:.n..:..R.v.k.ur.2y...~).C..q.*j..m_.5.E..S..sv..}`... f...........fH_.8(.....6....^7...z..*j%..\.......?..k..e...4kk........
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):5767404
                                                                                          Entropy (8bit):1.3965421440608805
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:n7uHlKjPqEFXuKpbv5jEPZyglVYtGtIphvNW7NmX7b0A:7uFk1F+IbaPMAXqh87NmXT
                                                                                          MD5:9978520AC076E0F79CBFA1E43724DB7D
                                                                                          SHA1:9F14E1DAA304BE52362BB3A0D8FE4EC938FC74B7
                                                                                          SHA-256:BD8988ECCA3DEDCEC409874489DEF515C6FA9913B2E3D8DE530547F142B3C99D
                                                                                          SHA-512:A0C78FFEA5DE0B7A7CA8482E7B57DC043E15E6573CECA17A56A2A619E500D69F6B94569E5231241AE15D2AD7433338148FE5DA7AC4A7386D1BDEB6CB5F91EAD1
                                                                                          Malicious:false
                                                                                          Preview:.1...w..).N.g.?.\']...0.J7.7.N. %..........K#...o.K.U`.P......'.m......a...I3%...\.z..Bs.J......1..q;k.RjI....~.........o2/.C..]<........n..U1...`..8.@u..6.~..:r.1....p}r..5y....,.........z....H.C:.\e...,t7D.V.MwWU.K.6..e..S"X.10..M....7...=+....,..w.{6..K ..b...W..@.le@W.~Cs..U.3j.....t...DG.fQ...zd...@.m.Y.6..0.._l.2|...&.`}. ...||...7...'.^.7*n...^.*..0D........oL.... .R@%Z..t..#.d2.-B..{......<h.^.SX..!L.8.g.\............@...H.._6g6.DD8........:g.l..#t~..6*..B.#.......Q....Q..F1.`.z(..P=...,.T!........\.._85...l.,...K.v....C..v.d.6....N.01W.?.8....W.,.!....y......T$..i._$.0n...4bgl..@.8.UP#wQ>....)...G".I.v..Z.p...b...._...#........)&.............u......{...(.$zlK...#*SL.4.?Y..Ku.0......d.C.....(.B.I..3]./..tsAw...]=!.u>../.%.[~.p...4.I........mM.ra.wi.e,d..4M..I+.....FC..}z.S<..`.q.ls{.(..b..H.o..BF.r........4.a...X...~..D.@.>ho.\.T*.....zE.y!..j........`..(.T-.\..y:.,...E....bH......'.xU..ca.nl9r./J4).T...m.N.....<.E=..2.Q9../O...79.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):248
                                                                                          Entropy (8bit):7.13220986867142
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:3quKC+juz/PIguw68wL7yZ3wFJjWuJWixZf:fyjcdJp0KwjZH
                                                                                          MD5:97A14F2EC20BF6DB1660543A72D4BDFB
                                                                                          SHA1:D624BEF3713898A2DD8712B216C09BA24ACFD98A
                                                                                          SHA-256:D4D39F57A429AB62B9A06AF7F2D8487F2E71B66B41A611333968E753F8578C50
                                                                                          SHA-512:56072AD72231FA75436953CD3F41B4BA4984ED0FD542DBAF64279F738D3E0FFEC21B9816AF9E6F4A4B2ED1732DDC0DED687A9064FB47E208D68059EEB3DC40E5
                                                                                          Malicious:false
                                                                                          Preview:.w.U...Sz..cBC.e...0d.5...D44...HQ..$......@...fK.w...!3G..\.F.K.....GE..u..O..:=..r....&..E..q...W.k9..(R...n...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):5119
                                                                                          Entropy (8bit):7.963971689697742
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:Bed7xsIwsFvqB09bFfJ+iqIA6EhrPmZY+Atmu4OBuQ6VZYu1uzk5R1khHNy4+Hsd:BFIJv1fMVIA6um6tmFOBuHey6FX+M397
                                                                                          MD5:CF952A65811A2FC8DB300742CED0D86C
                                                                                          SHA1:C54D526B30380B0060D5BF2E5D47C018333E6A9A
                                                                                          SHA-256:95FA9A0A47DECEE471B240D0EDCACB42C6ABA47F23E672B0CDF859D829DADDF8
                                                                                          SHA-512:4FE5D9F953AD025C091C78708FC6CC33BA8762E74C78520B8FD199BC19128EF9085EAD5FC32950D545D6CED253F5B1B36C2E99D050CF1DE6B433FB7516660E97
                                                                                          Malicious:false
                                                                                          Preview:...Vy...,".`............Y..A..h...{B..`.i.]%bID.p.H..@}.F9.........h..{1../9e.[z"z.....;....ts......=....A.#C.n..~..|ME.(.#......u.5..b.b.~.4+.-.(.8..?F..P..L.`..\.YVE~.s.-2..c.....Rc_.I(.k....G........!jEj.O.=...V%.&<..D.i..B......z%.h.q.5.#d....g...+I..'}..dz...H.[.Q.m~...J0.t*K..ij.v...o.o..a.r.u..\.i.Z6.h..u..\Ud..b...%vp.~.'...D..V.n.1.......cco.%...-%.J.......^...B.....s-k.9J....$?....@..?..[T.....Y.B...).G....."H.9...k.T..~.k.......p.\.:.%.8..YE.ja..].6.l[.$......C.\n.....o.N.5..S.....%.i.._y.E].=...{#f.l.....kQ..5....=.....G..IO....v..s..;..=...O.U.....`$ow.qX.o..H.kk..2.w..K.3.xeq!.$......}\n.hf2 .q....0.o"..g....%..P....W.T.r....Lq.w...dJ....p.8(..r..u..l......jE..(~....=..N.l.e.........y..>.b....2...a0.:U.......hkE....:.N..G..%..l.,..nt....|@.bZ.]..z..l..1j.D..C.'v....R..3~(|%x..8T.. `=.bE[...0]._b...b.."...Yk.9.&I..n5.w...[\@..{Ou....m.:.&.o.~*Et..=&.A.OA.:1..-._.RQ...W`:...e.1..t.&...Z|:7........"..LyVR3.%@..h..H.^
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):933
                                                                                          Entropy (8bit):7.802556025085636
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:DMkc5FCkiC8dlhzvHWRPLQuPjGahyFBclT4MDu8btV:D5c5F2FXhz2lwFBcxdL
                                                                                          MD5:98B6569CB1FF6586D5D4C1A8E7C185F7
                                                                                          SHA1:51CD43DB034614C447487F53D627FB4600225CFC
                                                                                          SHA-256:39B9F6457E4E9C549E589EBFA9C9C112081895AF828848DFF994BBB322511FAE
                                                                                          SHA-512:A36FD2BCD36AC12E27A64F76643BDE79A71F11421AEB8D3A774FC06427F6D90B788A70164E588C451198464D22BC9D6A3D8B73E1461DBEFD21DB30150D170799
                                                                                          Malicious:false
                                                                                          Preview:......SD.2.....lJvE.^.RqE.I?A..(..+.$$..[:!...Y...'R.f5.H.B5<....):.vr...B...5._...*.......Ad..e,ZbO..c......c`...W....FS...,.7..:..'...N....C..Q.wr...>.cRw..j;..j.q7..v.B^..w<.m.K.l^...?._!....|.kQ\c..x.....=../l..hr...;.m>h.w.$+....B..Q.9.......RO.Gq.Y>..I.\.H...Q...>..S...XFg&..._7.....%@{.....S...t......3M.. .v.ppa*..z..A..?X..2ab....O....x....>...s....R.p:V..Q.7..~..,}Q.&.*........z........w..}'....DF..y.n..V......f._I.9...0d..M.a9.^.]8f..R.....D...WY.......2.'...Si.d5.*.....k.oGsY.JS..Hi\@........A....\........Qo........c....V......%d!c..Q..W....rp.G.3}&.......nKE@Aw..a...iZ.N......y..y>".W..C.........}.a.cAAGeU.'.......X...m".....|1.T.P-#......h....b..@&SAK..... gW...r..\.'.Y?..d..um.|ahYG..[.S..........n]-N.L...7..6.x...Vu...h.yg;......n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1203
                                                                                          Entropy (8bit):7.860783876677887
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:ZxfbfAGAxers74wKjlNv9+SANoPiaknh+hYQbEGmR9Lfn6lSl0S0OxdZn8nVCYya:Z1FACm2gSEacuYFRNMklxbYVCiswV
                                                                                          MD5:B28CFB6100DBA3617085E1D439F1C724
                                                                                          SHA1:E41953B10634A8A7C859BD38FAE56D38DE40BA31
                                                                                          SHA-256:CB389A91CF437F0C27B043D3DE2A0FB5FBA2731FBDFADF0829A832054E9282AE
                                                                                          SHA-512:9FFD0D327C2A7E9D9C1264DE923E5550CDE487135BB50E4D220F9803A822EFA866DC2C1C0523DAD79D0FDB3CC49D16019F24C60FF7BE13E1E8BEB7C9D9F2EAC9
                                                                                          Malicious:false
                                                                                          Preview:..)e>..F.I.6xj.2_..c*I..aL"C...*.ir#.#....Z...8i..-.,..|@.....j.....Ny..L_b...Q{..x.R..l-.}../o..7X.......p..g..........yW...S..0....K.7n. ...k.N.mJzN|0G.E,.'.,...s..Y.8#.....i.x...@..#.....gy|.'.......tR.8.l/.7.|.....?.].P..6.GHp.N;..I).T.e.a.+...1...;.wo_.. ..5.^......}e..O.5.I.wt..yY$.N.B-.:S......z./..[Y!{L~tR..<.`...&qK..UZ3..:.X....8.u..yt,C.]*af,.7.C.......JSI......."..r../..r.n/..p.....%D*..'..B8C.:..8..0.Y.e....E....2.-...f..&,\..7..d...C.......+...qOSA=.._.V9H...qOr.P\^D.w......fw;....T.ng..t.. ..g....9.zm...\..Q.h.T.@...p...H]2".s7..W.}w6...P>...V..d.J...V.L./N..tY..3.....a.].....k..N..^....K.q&.8....#.....JJ..UEe^.P..+..=E.H..M.85j6..{I:...d....}...Rs....Y.'..`O....k,j..r.D=..F..Ik.a_D.7....(.Hn.=.-f]..A...l...q....;.+...$.q(9.......VJ>.5....?.t.H........;!....N&..3..........).Q...!{.....e{Y...@..4K=....R.S....q.U?..)...2c..v}.../AG....L...C..UI....$..N.Q?6...uW.I....0......3....@..(....e.eL..4....}.Of.#.".R....._...1"z...TQ..v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):302
                                                                                          Entropy (8bit):7.323778363424312
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:E2DZxBydqVzDRtolHcPgu9Ou5w68wL7yZ3wFJjWuJWixZf:3Pc0XyH+gu9O+wp0KwjZH
                                                                                          MD5:79E1CF5FFA4CD8D35A5F4A809CD453FF
                                                                                          SHA1:0D6278669F33E0F0701BE052BCDF97202960D280
                                                                                          SHA-256:6E2D58F7E61087E2084C74467D0BA49693F0905197BB901FDAAECA2E40D82AF4
                                                                                          SHA-512:5526FC49F8E2301D0EEBE3E505350C54C00495A194DE68A3A88E4436FEC5708AFD13EC95668BA54332F6C0CFD2515D18F8AD99E5E06E1159A066C3376A934F1A
                                                                                          Malicious:false
                                                                                          Preview:ZJ.5D+..)...6V....I...|..p....d.6k...*.LA.-...,a.`m\....}.Of.#.".R.......dp.M..`8H..V..._..@...fK..9@c... ......!I......^....ph..^.EN..".[..\..\..+....x.I.....g..r...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):33022
                                                                                          Entropy (8bit):7.994124129587862
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:7IJAuTXKa4aQyDNjaLt456uGDBrkjEcgVBTIlVypCdmVcr:2AuTKaBTxjaLt45MBrk7gMlQIdV
                                                                                          MD5:9F6AC6AD01B91A6163B0C9389D7C9A51
                                                                                          SHA1:3B9E2A44A64768EB84205952D2814D57123E11C3
                                                                                          SHA-256:4BABC1DB0D29280400165AA078177BE102DCBBF5FC4CE199E90CAE51202D69A5
                                                                                          SHA-512:8CCDCC0B0ADA814D9CFAF34C4315F500A2DDEEE6444C8FC5D1A192A11B32065B5DADF012F789E7A9E5CBE0C9E7E39547F6149A9F0F9871A460267C1DAD8D8A3E
                                                                                          Malicious:true
                                                                                          Preview:.x.".iT.I....S$\...C...'.u..;}..z..j6t.q_..9h`-vz.C.].IE.[G.....#..Dts...0k.".,..?...7?...f./.1.6p.d...h.+..8&...X7.g.............O.:..MZZ...Q.e|....<N.=..s........X...<..aW,...R..\j.....(..9p.U..&.c.ff....y...|b......P.b..C..T...F\h.......W..>..X".4...l?.k^......n..-.V..r....45.}s8...@-..*...I..(.....K1UG12..............w_....4.V..h.9Ge.8.....x..H....-.k.i.)..........Fd....kv..U.GU..P.B ..X 0...<..-2r&su..Ag.OZ..}'W...>.B...)....n.k.i+.ya..W....?..,..EC.3......WX....I1gUpH...........fr..R.H."..X....v...P....p.i.z.R.k..3.Q.I.[..`D.}....Y...tK.H....{7...+.x.&R..R...5..F....?...C......\M.y?.!|...]t...(....C.z.I..T............^.|..e.eyS...7.<:.m`..S?..-5.!.;..BEn....J....tFV.T.g.X.< .n...!....C.JQ.~Bo..?".-...n....jC.w..d..F.....Q..]%....*}.G..V.....E]..~y.;.-WH2.......Y..o*.;....wT...B..........ZG..'.,.k.9.EG...z....O..p...l(<.qAN..u.,.F)u7I........d.`7T..T..s..=..7Ps^.'$...l......<.......xu..V...Y...7Cw.t....#.......I.G.^L0A.A,1.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):255
                                                                                          Entropy (8bit):7.184774111324687
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:FAM01+Vsxu9d9tq8T6568wL7yZ3wFJjWuJWixZf:5VVso9dTO5p0KwjZH
                                                                                          MD5:8A14CFF153F9EE9CA4FC38525FE75A8E
                                                                                          SHA1:7E8DDC1431711D70E995D157675DF3B36D849B95
                                                                                          SHA-256:A7599FEC7DA0E2A8C3604DCBD36C9587B4B7BC0BD6545C36EF8D4D51F64A4785
                                                                                          SHA-512:B35418BDF0D76DD077451FE6CC5921D04217CE5D85B0885DAED2F51D19D69E23E4D78D91AE7186CF650CD71E896D32FAF926C238D553BCD6CDA6899616E61B9E
                                                                                          Malicious:false
                                                                                          Preview:...}.On.9.C.`...?.n..k.;..z;6i.<..`M.U.g...4K..9C...LX..S..*...SJd..L.Fu,7..a.w.......h.9...L..3.|...Htx..rkt...2x.+...y...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1048824
                                                                                          Entropy (8bit):4.982262935216262
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:ZeA10CUeKvPVnHzCgsmc0q2icQWT1+GCm15RN96jepVYjfTwA:AA10CE3NHzRBcZor596jepVYjl
                                                                                          MD5:5F66FE1C3E0B8C5F48B9006618782FEA
                                                                                          SHA1:6056E439556D813A16951543B423B762D773B874
                                                                                          SHA-256:8B3FD2E6CFD113BDED68E6A5FEA5A0B3C98FBF012ABA546C34B96091CBB6BAC9
                                                                                          SHA-512:DCF2DE749DD51A473052BB478CB6DBE76935E0701A332FBC5BBCF5DB13E639DFB84E9B5271A800C8A139550229BDF571F2D91397B16D05B8D0A518E39FD6D077
                                                                                          Malicious:false
                                                                                          Preview:.....R.....@g...jQm@......E.p.@.{..o.....UEx......5...|q..gB.@8n...9..m.H.&.J.....!..B.".$.V._..-.+.. ..@..R...v."'....S).q.....<..G.eP.$_......I.O...;s....(.cM..=....w...zL.F..-.t.w.;...w...{S.....P.;..j..,x....L.....C..=~.kY..6.F+_Z......G..3..i.....U.^M.);/.'....k... .......0..r...C...:...:.G.D...~..Y......[U..T]..1...5...F..........->.Ita.-.9.........g.;...lH..-.|..Q0.al.C.s.6....%+.!.%..|x.Oshf%.~.].......H7V.}.1....Q....;...l..:.....j.....t]C...8.8....w%!s...>!..0..a.j.......t/....o.J...5_.zG.u6\.p..n#..h.....}.w..3......L,b..L[.Y.../.cH..E.....].z...z.72W...[i.3.|.....)...."5t."WkL;._.Z.W..1..`.....`P.!Z..d=...D..@..TqA..-...\..v"LN...P%.. F.4....wI.,..6.p..vO..^....F.....M..N.i.e...|4.R...0.yF.$.QS....C.....?.|..)%..%'..7p(GT...+-a....9y......v^..R..I.-.M.e..d.].2...._(dgI........@...{...u....(....o....J.s).J.A3..59.....4..E......X.q ...nG.\.g.."B...A_U...=t.W...Pw R...C:....P."........}.~.*(..-..V.....z..g...j...~!qf...I..R.>..k...lg
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):65536
                                                                                          Entropy (8bit):0.27874336495966384
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:CGKSeqpTimRb40rcSOdYqvB17+sL2aITf1R:PK0pTiNOcSOtr+sL2aad
                                                                                          MD5:A8C16349AF32F11BF4EF384E89EBCE41
                                                                                          SHA1:68F0F457FBF952723E74137A7CAAF18B1ACBFC23
                                                                                          SHA-256:55FC9A485A33BB4B2B8EA0B17F5B627C7525B916C9B65BDF493ED689581E4D27
                                                                                          SHA-512:1A3406A211E7828F43744D525CAE25478B8A038CB9817DC801534454B84499C6A605D9DCBCC75FDB8786085D03310CB6740021E5C2814217A56C7B2003B1D946
                                                                                          Malicious:false
                                                                                          Preview:X_.3+.Md.\.n....p0......b[.E... .f3x.6iH...........P..(.Mv.z...r..s...7+......G.b.......\..~.?.....N..[...fX..+|...cV..BE......@.......5.2........E>ZJ$..x(...t#.w1..X.<..&.. .:.;7..-..b.K.?vx..HM.e.6w..k......\&.aC.~...T....../_Vd...0f....}0Sf.......oUM...u.Dx.Q.MY.{.r..3...r3...A$....T..:.h.?..8.R8?.f.C.u..4V.).I.g`!...1..G.....B...E!... Z.N.mO....^.d..0..U... ..k`..L.........A/.......r.c#.B.3E%..wp.;K.!..x.,.:.c.....$.........%....g...C..h.m.*...,..y......_6....~...m.i.....,..C......J.-j..q."..=0...d?.......1.N;..L....X.I..2..l.~...n.......N.g8z.a..!.m...Dnu*[....<^...3;.C_...S...yoa.jA~.3@D.."E.xM_3sO.f..h...(X...r...k..#..bKY"Q.J..!...].b.fV..J.3\Z......;.f.+.0.....Y.x..:..+..z..95.>bqs.3.5......".....V...,^..R..>.^u..82.%<'..@.'..B.e/.'..q..k.D`...N..$.)h...qe.g....O......B..F...n..|.t...#'...?.....%..;n....*....{|..(....\.*>.~.3)&JD..0.UH..f.)..'.f7\......9..>.P...g"....}:OE.}...n..L*m@>.A$.%3..@...O.k....s....|.......P9
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):65536
                                                                                          Entropy (8bit):0.2913581528118706
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ofVQa4ElZ3eIknvR+dfh/3AXcp72RcO/4X1DoVGnHxGEtDMkrKHiNYSb:ofWadZ3ejvwpAoOJeD+GnRGExdph
                                                                                          MD5:1C006D12E7EF280F4B0A363BDC0E54DD
                                                                                          SHA1:8A66A5A4D2DE82FC42F4FA35A02A60B4229C6643
                                                                                          SHA-256:A78F6D029AD3BC591065EF1BB1BF37A275267CDEF6BE7B59966AB2E7E9396A7D
                                                                                          SHA-512:9398A208119D4CEDCB6BF73C65BE75F9A2C61E038D5B4F219E9D88E643B1D1C168551E8E70B05C36C2E3550D47F1DB4EA6FAB4A28EAAF02B4CC50DCEDA1039F9
                                                                                          Malicious:false
                                                                                          Preview:..#.a.xJ.+.b.k.<..l.X3.*.Pw.B..1...S.s...WT.fU~....V.w.YV.Z.0....4..(.....o.....%.p.p..G[..6...Z....I.jY.....f...Z.=..az.<......#4qQ...e2.u2.|..[..P.f...q..!..........z.g}Z..._AY...;.P.`..9YLSK......[.L.Z.H.,Hd.$...*R..d..3... ..!..}....Q..BeR....0....'.F..C....W......xN..X.......'..y...69Y./s.}U.O....yB)g^M..4..$_.....|..m...h.C....oQ.q.!..J.._,..8%..J...1)2,....d...%..km.t2.gk...k.x.hK.d1..b..9.....;.[.^.".n!q.B.....3..L...L..#......c......C.F.][v.......u&........pR.H.k:G.X.|.[B...%..#>Vy..8$..*w...p.B.4v.uk[......3%.hc... .=(HJ.-...o.y.gE.@*...b.z..?.S.Y.<....Z!ca}....@.....#.1....Z..Fq.=e&w.r.Y^..).G...D.?.+g...Zw.3k.....+.3...7...?E#o.P.}f...)D.M`3:@c.1..+:....%4.<........L..8.W..z....l.Tc.u...9X.:+HqjE.Hb6......../.._...Os..A...#,.c.a.*..q.~M q@2]..b."6."..p}..P..UE@..s.;\u,..s.^. .....+.H0\PE...c\..b..`.....B....Y...i.ut...}x'JPe.nG..........]....r.....*h.dg.+.TG....&hq.'}3....2......?.~7r[f..=.^..^........^..A...CB".]...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4194575
                                                                                          Entropy (8bit):1.5380704071496447
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:ji33TP+5IYQv/Y54gJpV+WOZgXwT5aGuYNj+wZ+0cJuJL0jW7zSbvCzcM:joL+elO4UUViX/YZj4xuJL1P2C9
                                                                                          MD5:35D894206CAD5299FFFA28AEEFEB277C
                                                                                          SHA1:151FBB5310C9BEAB9FDB345791A7C3F0E78D4183
                                                                                          SHA-256:51F2E03A31CF5DC75C3814681DBB681E7942C74187E0E338EC6473CF308DAD8F
                                                                                          SHA-512:8DC86595098DA362035CE49085DED7808763EA7F0A0901719F41B4938D6D0F12EA4F92587B6F7F414989081EB30B9DD8B202AD9C2CADE66EDFE3236E43B6863B
                                                                                          Malicious:false
                                                                                          Preview:.NN..#A.C.......U..^.E.b.P........pq..P......\..j....l.%;O....M...?A.?...m...'r..R-..........:q.;.e..SUj5..]O..^.f.p..lJ.: ..Y.YE.jI.f.....c..+4g..#....x...^D..f..-..........N..........jD.....$|...M....6c...WE..sKH^g......7...Q...w...n...F5.Y.{HB$.tm!..K..*}...._..>..R..".8......o........'.cz.8.W.;...!(<u...q....}.jR'.y.7..H....Y.?..C.p...ib..BE.S..7)7KU.......r.....(7!.G.X..`.:.....`.Nj6n.V......R....g.O.`6uNc.j..H......S.JQf.?...<). .Q.W...eh.c.<.....N...9=L|..L..C.B.#..$..,f...jH.........)..:..K....`M<[t.^#+...l.j...R......K......\~..h...?]..R...&m./.-A.C.7....l1....h...\.cY..7..]..Z.3.t..G..J....^j7.+........Q..+.<...{Q.%....|d.lD...C.m.v...q..~(...+.5.=\.n...{k..f..........~...?.Au.8_V..j..F..p....e.`...._z...;..@&.]T6.....%....D...h....E.p..D@.MbZ..!....^...zR0.{..[....z..w...,.pG.V.[.....>......fifE.:.b=W}en..IV>._..Q...].Mv,.#.V>.C....~...?...s.T.@IS.|.f.7<..C9....$.z.l.*.........6.D`...\.=.....M9.N^kK..^,t..$um..5..ix.\..PT.x...=..o.[
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):166203
                                                                                          Entropy (8bit):5.340922241791341
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:5+C7FPgOsB3U9guwwJQ9DQA+zqzhQik4F77nXmvYd8XRTEwreOR6g:gIQ9DQA+zqzMXeMJ
                                                                                          MD5:846AA354025EBCEFFB4E41E818D69049
                                                                                          SHA1:2AC9DD4CA58A2A7E87C28FA0043CF9071C6CDFC5
                                                                                          SHA-256:D96DD6FE360B366BDB1F596AA8C8158AD4AEE4489D5C0606DA5A8D7BAC1D6131
                                                                                          SHA-512:5563A3176EE5B93CC711A38D95CA0316B35C1A195ED48CC2BE9D1C616C2364BD7BE01AB9A1F98E603E9B33A11177765A812D023C826E91FDBC29A95708D0364B
                                                                                          Malicious:false
                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-04-19T20:48:08">.. Build: 16.0.17609.40129-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[MAX.ResourceId]" o:authorityUrl="[ADALAuth
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3023002, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):0.09216609452072291
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:lSWFN3l/klslpF/4llfll:l9F8E0/
                                                                                          MD5:F138A66469C10D5761C6CBB36F2163C3
                                                                                          SHA1:EEA136206474280549586923B7A4A3C6D5DB1E25
                                                                                          SHA-256:C712D6C7A60F170A0C6C5EC768D962C58B1F59A2D417E98C7C528A037C427AB6
                                                                                          SHA-512:9D25F943B6137DD2981EE75D57BAF3A9E0EE27EEA2DF19591D580F02EC8520D837B8E419A8B1EB7197614A3C6D8793C56EBC848C38295ADA23C31273DAA302D9
                                                                                          Malicious:false
                                                                                          Preview:SQLite format 3......@ .......................................................................... .....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:SQLite Rollback Journal
                                                                                          Category:dropped
                                                                                          Size (bytes):4616
                                                                                          Entropy (8bit):0.13760166725504608
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:7FEG2l+kIQ/FllkpMRgSWbNFl/sl+ltlslVlllfllOAN:7+/lb1g9bNFlEs1EP/eAN
                                                                                          MD5:882ECF30FF2FCC485AD35CC326B2C966
                                                                                          SHA1:740DCDC60DC6B17A56F741B982169805D380808F
                                                                                          SHA-256:498C2F21A66954876B6E29C58CE5900D4189FC22B37D7B2FF42075CB181BE3E9
                                                                                          SHA-512:F608E27C3DD286D1C0F568B538957854BC4DDA4485579A1B85CF49A96AA66E49C7B929E5BF8C63CCE5838BD870F0B360F05CFFE483EBD5F865FD97E87A944168
                                                                                          Malicious:false
                                                                                          Preview:.... .c........(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ .......................................................................... .................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):32768
                                                                                          Entropy (8bit):0.0446603401158491
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:G4l2Jbxre0msHWePl2Jbxre0msHWenWlL9//Xlvlll1lllwlvlllglbXdbllAlla:G4l2VxKhmJl2VxKhmQL9XXPH4l942U
                                                                                          MD5:933937BD45262E56E3E3774C85F720DD
                                                                                          SHA1:BB764D3A693C7BCCF2A540D34469CE3382141D67
                                                                                          SHA-256:156D83FF1DE0EFF8D95EB6D2AA8AF8AC7DB8FBC582DC1E77644818C4248C3C45
                                                                                          SHA-512:39D55975D526000C9FF9588B05D6678536C53798797570AFAF4A8F6F1374847F9440948FDB8C8F345CBB292C91CDBBBE1C3F6E3EFB0DD62C9F9546E5148FD424
                                                                                          Malicious:false
                                                                                          Preview:..-............................|..}..(c....3.0...-............................|..}..(c....3.0.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:SQLite Write-Ahead Log, version 3007000
                                                                                          Category:dropped
                                                                                          Size (bytes):45352
                                                                                          Entropy (8bit):0.3945023347549682
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:KIIX7Q3zRDbR/tUll7DBtDi4kZERD/Jzqt8VtbDBtDi4kZERD:Pm7Q1nR/tUll7DYMLJzO8VFDYM
                                                                                          MD5:CB2CCA2B4002BCF3ADC1FC5F3AB5A348
                                                                                          SHA1:4F401D7187F081E8B4B1B33FEA7ACB4ECFC7E6BA
                                                                                          SHA-256:571A8FF17829EE8D7D3A22197B60CF115FA28F5088061359E3A59238D5008E67
                                                                                          SHA-512:1E252045E6FAFECD94A34792A2F8C841742E8D06EB7D279F8D682C16B60A5407E9649B559CCF5D4AAF32B32E51895DFB556489344EC5596151EEE3FDEA92D745
                                                                                          Malicious:false
                                                                                          Preview:7....-............}..(c..d................}..(c..z..(o.SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):73728
                                                                                          Entropy (8bit):3.694686956770004
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:aa9lNPyzx/AyYqYt9uqgP+kNBiId9G3C:aCPyzx/R+k
                                                                                          MD5:383E4BD5ED013B9796103B40B54DB6AF
                                                                                          SHA1:165A50B95944900662AB6159EA97C1B8B5886054
                                                                                          SHA-256:B9D989B98E124884F5E539518CCF2A97E180E1986B05FB88C1F396AAAF452C6A
                                                                                          SHA-512:896AC9CA0F4B735895F383EE13FFB3606488907CA9A711AAD63495F693498A3AD3BF357B922CAB831532ADCA66274F99256C6A4B1BCDC959AA104E7DBFA00C3A
                                                                                          Malicious:false
                                                                                          Preview:................8...(...@...........d.............m;.H....7.5N................................D...."......Z...jW..0.d2.X......b......9..JT.Nz..........................................................................................................................................................................~..................................................?...................?...........?..................85..........Z...jW..0.d2.X......b......9..JT.Nz.............6......@3..xq...L..8...(...@...-.............?...............................................................................................................................................................................................................................................................................................................................?.............................................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):0.04401584019170665
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:RRk//:Lk
                                                                                          MD5:CD74ABACE8A00B17BD8107BC5982C21E
                                                                                          SHA1:D53193CF8A43D766FBFA52976192F44D6B0F79B2
                                                                                          SHA-256:B670BC07C9CB554511180DCF3F6A2C7818E8CE6E67B84784F0EA4D35EC61D516
                                                                                          SHA-512:1B48A37FCF0F9FB9ED9B31A8F3E36596689BF1EEC6F41F5EFA3C728121944919CE7A81F0379A108D80AA051CFEF07DC296F9C0691FC8855983B2F29EC15C7FEF
                                                                                          Malicious:false
                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):0.4939057053395727
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:vldawlAuil8xt/l2lWVlMpChuX2/tlzMuX2MPM8kdMcoMl2hliJw5Y+IOi7HGuH9:NTcW0pC/tH0SkGwJfHVqw1EVbXHVS
                                                                                          MD5:2B993449AF10AF3F75CC2D9C1C5D0390
                                                                                          SHA1:7C35BA4FB5DF58D91F06F82C7C06F48C278D1D52
                                                                                          SHA-256:102E22E276177000B1638BCC46E822B4A3B1FEEF15F7191157991E9DEE11019D
                                                                                          SHA-512:659D2FBA916C6EDCD64BA0C5013C3837DF6BA9491047D2528BCBAD28F75B3BA1DD87B1CFB1DB3F3FE59366BDF352940234F8FD75E9C6AB762A1CE4E856D77282
                                                                                          Malicious:false
                                                                                          Preview:2...>...........~.........................................................................................................................................................................................I.......I..g,E...#..............................I..g,E...#.....I....................................................I...........................................................IP..............................................................................5........m;.H....7.5N........J-..........qI..>a.L.Ju.7q......N...^...........................................................................................................qI..>a.L.Ju.7q..............................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.688273072420668
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:10j2TI8txjRxyLY/gL1bC9EwOmVc8lSlAOb4a:10j2TI8njR8LY/gLdCaw9Vc8lSlAOb4a
                                                                                          MD5:8B20F8832D6C60B8DD0B6871A08D857F
                                                                                          SHA1:3962920762D5DC049449422314DA824221B50100
                                                                                          SHA-256:47BE2D4C9D192737C2DD8E7B802CEAD39FC84BFB1F28D0C3A26D0D6C2EC01182
                                                                                          SHA-512:26015BA78A4823B63F6A6DF5AC98ADE8695768BF883C30E88A20430EA81E34CCB9ACAEAD35E3B5C484F1EA10E19D14F2377819CDE8760FBAA7BD5BAC99A13F8F
                                                                                          Malicious:false
                                                                                          Preview:j..@...@<.......(.......................................................................................................................................j..@...@t.......(...............................,.......,.....r..mY._...%.......%....A.t...p...{.B.,...-..w(t..{.....c.=`.._.Ej....p.t]i.2... ....p...........p......p.................................................p......p.t]i.2... ..............c.=`.._.E.2.......^................... ...,.....%..p...r....c.............%T.7...p......pX.....p..2...p..l..c..T%q....T.N.....T$.........%.........c..,0...e...B4.$..........C@RQ.H..B......Y......................r.......r.....8]................c.=`.._.E.,.....r..mY._.,.....%....A.t...p...%..M.B..B...X.S...M......>...................c.=`.._.Ej.p.t]i.2... ...M.B..B...X.S.......c.......R7...c..,0...e...B4.$...........I...M.....0...............................0...........e....4..................T.i.t.l.e.......|{....B.l...R......(....Y......(...D...L.e.c.t.u.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8192
                                                                                          Entropy (8bit):4.759064186860505
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:LsTZI45ohKnL+LXW4msRi2ohp9cPugL9i9sk0cz:wcgL+jrmsRi509qsk0c
                                                                                          MD5:F537117A394768E6B2588587CEE95B38
                                                                                          SHA1:BB52C61680283D0D0776073E106B735B268811D0
                                                                                          SHA-256:C4A1931A5DBF4F68357D053AAF4B3E8339A2797A6A9570CB82C640DF48DDF08D
                                                                                          SHA-512:95B6B4F76EB8E949D685E810B2D64907CAFB9DA28AAEA248F7230404F0A2ABA4AD5D37F0A47A1EA1C209B2E2E9307168AB6AB9B1A909E1BD3F70E1B9C5D29D55
                                                                                          Malicious:false
                                                                                          Preview:2...>.......t...v...h...................................................................................................................................2...>...P.......v................................I.......I.qk..B.....LZ.[..4....[..D.t.........[..D.t.........[...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............R57.Jl.8.N..b.7....N...^..................c...C..T.................>...............................$....I.qk..B.....LZ.............R57.Jl.8.N..b.7.........R57.Jl.8.N..b.7..........[.......[.......[...........................................[.j.....[.T%;...[.......[...W...[.H.....[...+...[...S...[...........Z4...........................................4../4......p...............C.a.l.i.b.r.i...................[.:.[.k.[...z...y.. x.. ...........$...........7...7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.3
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):40884
                                                                                          Entropy (8bit):7.545929039957292
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                          MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                          SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                          SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                          SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):4.4249837064938085
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:vsoZA4tUAKpstwsS8LlA/AHF487AuGKHuR2+eNBL4XnKdaRkSAVmKbK6BNygv79x:kiA2rK2wV4lA/Au2AuGKY2+eNBunKdaE
                                                                                          MD5:5B1508C74F2757917384DA6986D58A11
                                                                                          SHA1:E2D977CF44AC8AC14D2CC038B6BFDC8AAB82DAEF
                                                                                          SHA-256:AA898D43F191FCE5E6ABA25721C8E41BFAE7385B948661627E96BECF7C66CAD3
                                                                                          SHA-512:40733F324018F745014CCF152008EAE08E6CE2499786518258E5B8DB37EECBB3D15CA6C918F3619DD689AA30302D9ADC6D5191E11592D5FD5A15A90D67892A59
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v........ ...)..2...>...B.......v.......@....(...........................................................................................................................................I.......I.qk..B.....LZ...H.........&R..J.........&R..J.......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............g>E.^.M.1......P....N...^...............0<.(.U7M.....6.............................................."....I.qk..B.....LZ............g>E.^.M.1......P............................................................................................j."....T..............T........... .A......... ..........3..:..8....z...y.. x.. ........ ..$...$........D..........7...7.........*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.1.5........................Z4...........................................4../4......p.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):24268
                                                                                          Entropy (8bit):6.946124661664625
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                          MD5:3CD906D179F59DDFA112510C7E996351
                                                                                          SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                          SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                          SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):4.667338058086866
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:HsY8EIXNaEv02zVczV/hjruY2qLQjXez+WeZKX+P7PRpQeIJaRxO7GAgl9cVEh0r:MYp2NauzizXjKY27jXfWGE+P7RpFxkGm
                                                                                          MD5:BC0B67CEC1C1F5F442520B80FBEFBF9A
                                                                                          SHA1:21A8C491735A761F67E76DB3EEACB42A0581089E
                                                                                          SHA-256:2B215208123E660D2F7B94C068A831BB4A041BE68E135B1BCB2FD67A98C8C5CC
                                                                                          SHA-512:ED653743D61A616885F780A951C554356CEB75804DD5587CBC1AAFEC65290757529ACCC0CF0727066927157B336A7A0CB1C733CA1C51F559E562DB534CE0E222
                                                                                          Malicious:false
                                                                                          Preview:2...>...6...z...v...N.... ..X,..2...>...........v.......@...H+...........................................................................................................................................I.......I.qk..B.....LZ.U.N....Ue8...8..K/'.'.Ue8...8..K/'.'.U..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............I.\..a....n..8......N...^...................<..A....C=..............P....................................I.qk..B.....LZ............I.\..a....n..8....................................U......U......U..........................................Uj.9...UT.....U......U..s...UH.....U..0...U..`.&.U..........U3.U:.UA.U8.U..z...y.. x.. ........ ..$...$...............7...7.........*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.1.1................Z4...........................................4../4......p.........
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):39010
                                                                                          Entropy (8bit):7.362726513389497
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                          MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                          SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                          SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                          SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:DIY-Thermocam raw data (Lepton 2.x), scale 5339--4754, spot sensor temperature 0.000000, unit celsius, color scheme 1, minimum point enabled, maximum point enabled, userbration: offset 0.000000, slope 2.658576
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):3.9318152985806907
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Q2sEW9XlJcsC2RnImy2ReZcqcbJFxf0xdQ83wqUDigYcoOWqWXx9Y70:UvXvMYnIh2ReqJ0xdQWwqU2gn/Ax2Y
                                                                                          MD5:77AD71A82306316DD69E5A8208195E0A
                                                                                          SHA1:9A8A69D23E9F8CBA6D997ADCB9465C26553DBBBD
                                                                                          SHA-256:F76950E35F6F9DD80FFD5A1BFBFA3D4F47829F2D3C4BC1E3FD4545822CC245F6
                                                                                          SHA-512:AD23432D4FDA410DC8CBA32FB3208901B7AB9AAA12CD5F709B27DFAA83F316EF3F1C868543E4646F0D66312C8B4EE9BB4587C29195BF36659AA428C8ECDDFA2D
                                                                                          Malicious:false
                                                                                          Preview:....>.......B...v.......0 ..x#......>...........v...^...@...h"...........................................................................................................................................I.......I.qk..B.....LZ.83......83G+.d..^......83G+.d..^....j.83....Q.YU.-.94>&s}.....I.qk..B.....LZ.I............I.......I...................................................I.t.....I................................................................4..'...'........................n.yC.....N...^.................&*@'.O...3.Gn........b...8....................................I.qk..B.....LZ.......................n.yC...................................83......83......83.........................................83......83G+.d..^....j....8......Q.YU.-.94>&s}2................................I................................83j.#...83T.G...83......83..Q.....H...............$.7.................!.....z...,4. ............................"......$...7...............T.u.e.s.d.a.y.,. .J.u.l.y. .2.8.,.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):59707
                                                                                          Entropy (8bit):7.858445368171059
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:k76rvGc8WKC2/UX1uEgVRY/jvv9CblyL/T:k77Z5C2/Ow1e9CblCT
                                                                                          MD5:47ADB0DF6FDA756920225A099B722322
                                                                                          SHA1:851946B8C2BD0BB351BAEECA9E5BB6648A87D7CA
                                                                                          SHA-256:EC8CD7250F3D82E900E99114869777EE859EC73EFFABED108815F65742078C3A
                                                                                          SHA-512:85A9920E1CE4A2FCCEBAFA425C925DF33580FA3C3C00178F058539B2FBC0163866DB8A41B320E2EF2CD217F00FFA06A1A831C728D3F9F910C9EAC58B5DA76E2D
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..A..Qaq"....2........B#..R.b3$..8xrC4&'W.%e.(.c.d.5E6Ff..h..SsTt..u...Gg..H.....................!.1..AQ.aq.".......2..st.BR..56.r#3.b.S.4c%...$d.CT............?....3.7...G:../P....z..K.:6..w......6....... .z7...~.....{gdF60...9....{...'[N....m.........z...g{.......7...4..1..=.z...._..p...m..Icd.~.v..9.P..0Z(.<j.......R6zm.....v.z...>x..)=g........zo{..w..f..y.t.....%.D..#.}.I.>).H.QM..cLD..x.../.^y.{.............y.=^.......I.T.......U..0_?...u..og..3.ky..K....6w...Dc......~........ik.z....N...en......_.....x....._u...4.{..P...>.....}.......>.R.....m.....[mt.....}.........|.....m......~....B.F.]C.36..q....yg...{]...+.DZv.9<.o..;..N.n&im.,....w.3...V.s...Y..e#$.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):3.882852732062658
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:AsMW3uMsuy6MhuXTn5GRlkublNRwBCXAj4kt9EGqqIhd8wd1:lMbt6MhAT5GRlkiSBCg4kvEGue
                                                                                          MD5:97F854349B659002E70EE5A2DB368E6C
                                                                                          SHA1:EF1D83AFB050DD7A77EF1010026AAE77CB59F408
                                                                                          SHA-256:A27CE573A36B0559250D3ECC0398556A982A1EE63DF0884BA7670D31EF1E5136
                                                                                          SHA-512:1EA282A55724C6FA704ADFA27AEC0039CD39AC16AA8D0A030730BFA20A61B9AB549D16863A5622891D9573BD6F5F7616BDDC91348CA8DD34474790BBC1F1B463
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v........ .. "..2...>...d...<...v.......@....!...........................................................................................................................................I.......I.qk..B.....LZ.f.<....f...Q..'Q#{....f...Q..'Q#{....f..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................).Zc.(....-.....N...^....................wEM....W..............................................D....I.qk..B.....LZ...............).Zc.(....-...................................f......f......f..........................................fj.....fT.T...f......f..|...f..;...f..h...f......f .W.....'.f2.f..z...,4. ...."......$>........4..p..7......S.u.m.m.a.r.y.........................f3.f8.f..z...y.. x.. ...........$...........7...7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.9..............f
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):27862
                                                                                          Entropy (8bit):7.238903610770013
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                          MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                          SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                          SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                          SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):20480
                                                                                          Entropy (8bit):5.417970673292835
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:T0RYsUVhBs4Eq5Flf1Cx1R4u/yCa2t7P3XbyAjMBY2VauzK8YDdwQVNyEuDi8TXQ:IRYdIjQ51+1R46T/blO/Ea
                                                                                          MD5:41A283E85CAE229093719DFE37AE66EE
                                                                                          SHA1:D26A051FE03DDDBCECF60ABBFD939CEC842757F9
                                                                                          SHA-256:A53B69649A0F9C98E1E9AB9E5EEAF180870B3FB5C4BF322B1A135C55C31CB9DC
                                                                                          SHA-512:76FC290B82FC3E19C3DFF21D5FAE1E6E4E06E9B6D24BD59BF333B6A65757FE2DA7CAF9E1BC26A84B1A355A81DB2FF1D428765551579814EA7659DCE7C9D086B9
                                                                                          Malicious:false
                                                                                          Preview:...@...@................0@..H ...N.........@...@P...............@L..H ...L.................................................................................@...@h................L..H .. M.........................'....3*.i.'..P.......P...}U.H.p.n...s...%c.O.7.k*.:t&.......'....3*.i.'......Z9...s...."Y....Z9.............M.......M.................................................P..T.....#.T....k..T#5...k.T.t..Qw#T%...4.3T$.....MX......M..............0...........e....4.........................A..:4E.2..p1......(...`.i.....(...(...B.a.c.k.g.r.o.u.n.d. .-. .Y.e.l.l.o.w...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.a.g.e.V.e.r.C.o.m.m.e.n.t...P.a.g.e.O.v.e.r.i.d.e...P.a.g.e.N.a.m.e...2...0.0.0.1.9...1.....0...U.n.t.i.t.l.e.d. .p.a.g.e....k.......k..>.oD..2+<.'0..(.......(=[K^L.....9.2...........L...................P...k....k..Qw#...).4.3...7...............0...........e....4........................yf.....F.Q.........(...pO;.....(.......S.t.a.t.e.m.e.n.t...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.102812312337479
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:Isyvliq122VsoegEauaX4/9XV2lTKRLjXlC5aoJE:IsyvliOnV09auaXe9GuRLjXlC5aoK
                                                                                          MD5:9B48E9D8785383A6DABC8891DBD2C713
                                                                                          SHA1:2B824B5A91FCC875CA0E6F95028CE9724E05D760
                                                                                          SHA-256:1128972CC12E3E51FEB0AD5C3AC722EE4C699A67526B1EEB9D36222B1D365685
                                                                                          SHA-512:AB70F30BBBECA0A8231220FA8A696CFD3B7165EB077EC2418B1457BA49677F6A830C6C19EC1FEE0EE8DD7554CE14FB68750296C66AA5F250B14F9E971DA0ECB9
                                                                                          Malicious:false
                                                                                          Preview:2...>....... ...v....................................................?....?.............................................................................2...>.......|...v...H............................I.......I.qk..B.....LZXu......Xu.w,&E....K@.Xu.w,&E....K@.Xu...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............{.7.......e..K....N...^.................zx...B..3..rs.........f........................................I.qk..B.....LZ..............{.7.......e..K..........{.7.......e..K.........Xu......Xu......Xu..........................................Xu.j....Xu.T.]..Xu......Xu..B..Xu.H....Xu...B..Xu...>.)Xu...J...................;........4...4...4.."..............Xu..Xu..Xu...z...y.. x.. ...........$........4......7...7........................;........4...4...4.........Xu......Xu.....#Xu.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.087780795524351
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:yxss9IcYNX5cEQX89ENz6TwRy6hgMpowfgx7Jm:yxssucYNJ5QX89ENGMRy63
                                                                                          MD5:820E85159E2D88D76774DFCBB41BC183
                                                                                          SHA1:42E5C84F93879D298E83DC52979BBE6FCB0A3C20
                                                                                          SHA-256:A3ED32E2462F2AA2315F3908A622D7A2543A69CC6BCA7E863276B9D330B2D0BA
                                                                                          SHA-512:04D1099B41BF46282F31DB11713EEBC40390759D5D0915C067A851603A7A7C191FDD24DE5C8D7B069997A008E4FF14F372933D969EDF29CE3A0BEFF3FF175B4F
                                                                                          Malicious:false
                                                                                          Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ.`.......`...6..8.r.]...`...6..8.r.]...`...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............i..$.I......Jf....N...^................*..5.C....zY6'........f........................................I.qk..B.....LZ.............i..$.I......Jf.........i..$.I......Jf..........`.......`.......`...........................................`.j.....`.T.]...`.......`...B...`.H.....`...B...`...>.).`...J...................;........4...4...4.."...............`...`...`...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........`.......`.....#.`.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.073987509133752
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:WVj4slbAFGHtwcE3pmXY98jX47ToNrd6rjISdX1E7vLrRYg:WisSgHbE3oXY98jX47TsRiZPatY
                                                                                          MD5:806E1DFBAC6176343A2E8603CCABAAD8
                                                                                          SHA1:690DE23D25F2E1965AD694D85EF4B8AE29333C85
                                                                                          SHA-256:85A8F13DFFAA6038F3CF1544FEB93FD641F7DBB25C0BC444ED0C4C0F416A58F6
                                                                                          SHA-512:E563AD1F1499229A7A0FFCE60A4AB479B9C31BD3F186629966F64CD95366243D8FDFA7C15EBF8DC8269CB9E93B5C6E5ABB1427611EDC67238C224A16563B0B50
                                                                                          Malicious:false
                                                                                          Preview:2...>.......$...v.......................................................................................................................................2...>...........v...L............................I.......I.qk..B.....LZ.+W......+W.?.;.<q..o.Z..+W.?.;.<q..o.Z..+W..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............%.V......$@..G.....N...^...............U..k...M.F..... ........f........................................I.qk..B.....LZ.............%.V......$@..G..........%.V......$@..G...........+W......+W......+W..........................................+Wj.....+WT.]...+W......+W..B...+WH.....+W..B...+W..>.).+W..J...................;........4...4...4.."...............+W..+W..+W..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........+W......+W....#.+W............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.0717070103014805
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Jsfku7N7eNzta7FEElJXE9lSui16ToDrdnrAIAdXorWzywg:JsH57ezXEbXE9lW16TGRrm/yw
                                                                                          MD5:78AA6897D0F8D69665F8781E183B85FD
                                                                                          SHA1:D7EE7A3F1DB53DE8AC0C7C27D0EE6C8DA847F25B
                                                                                          SHA-256:B1B776577345F26B9624B4BD16182A991A732F3252C6357E79C5A42432091F5C
                                                                                          SHA-512:861F80C582F4E90762492939A75AD82AE9DAA21AC5E2562B17B0AABAAB33140858F81034B737E26FC956EB8CEA3AE249ECDC5670CB0D3631982E4E81A5610FAB
                                                                                          Malicious:false
                                                                                          Preview:2...>.......$...v.......................................................................................................................................2...>...........v...L............................I.......I.qk..B.....LZf*......f*..0Z..'IBV./..f*..0Z..'IBV./..f*...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............|pt.M.....}+......N...^................\.9.>.F..{s.w.r........f........................................I.qk..B.....LZ.............|pt.M.....}+...........|pt.M.....}+...........f*......f*......f*..........................................f*.j....f*.T.]..f*......f*...B..f*.H....f*...B..f*...>.)f*...J...................;........4...4...4.."..............f*..f*..f*...z...y.. x.. ...........$........4......7...7........................;........4...4...4.........f*......f*.....#f*.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.057195000584736
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:jJsD8m4yVDvtDwJUEHhoZXtmZ95qXJToordqrlIldXbThroLeQg:Ns1DvZwmEH2ZXtmZ9g5TxRyIrTQ
                                                                                          MD5:C10C25B4D1DB2203C1118BDA9868CC7A
                                                                                          SHA1:6B830BED78473C9CAA61A453E3CB8312AC29C989
                                                                                          SHA-256:6BC9E28D0A4FD1B17A6CCDAECBB6A3879BB2B0032CE2660D865DE7E9E69BEA52
                                                                                          SHA-512:8782D19AABE2303F924F205A8F2E6088631E57CD2DEAAA1E852D06A66F4FB22CA5D8A1BA59ADFFCFF194E73F2CA7B01BC367F54A5DDF364B08661E9363CC02C0
                                                                                          Malicious:false
                                                                                          Preview:2...>.......$...v.......................................................................................................................................2...>...........v...L............................I.......I.qk..B.....LZ.0.......0.K.6h.4..i.sd..0.K.6h.4..i.sd..0...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............'....Z|.=.j._S$.....N...^...............Y.e&...A.^aA...........f........................................I.qk..B.....LZ............'....Z|.=.j._S$.........'....Z|.=.j._S$...........0.......0.......0...........................................0.j.....0.T.]...0.......0...B...0.H.....0...B...0...>.).0...J...................;........4...4...4.."...............0...0...0...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........0.......0.....#.0.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.072873859600951
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:YH5s6MGFXwb7oUh+t53gCEEjXE9HNPzToWrdDrqIvdXJhTbR6XmwiqMFJt:Y5sdb7RoDzEiXE9HVzTvRPTtLJ
                                                                                          MD5:93E1633002CEF991AA1552F5A0AA73A8
                                                                                          SHA1:AB343B36EFE2C14799311A5C61627422C8D41B8D
                                                                                          SHA-256:094D4E849536BCCF28842FE6E50F2007513330D475FC04312161679E189E29E5
                                                                                          SHA-512:8BAF2DEB38125E0371D184E2DBBC673A75505892746D18B585EDF18E303EAEDC1335A2836065862D9860D19DD89C75BDA25627AE6B2476C8EAFDC9C021912144
                                                                                          Malicious:false
                                                                                          Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ.!......!v.........Yg+.!v.........Yg+.!..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............M.a...,..{W..o....N...^................3..g..D.<..m..9........f........................................I.qk..B.....LZ..............M.a...,..{W..o..........M.a...,..{W..o..........!......!......!..........................................!j.....!T.]...!......!..B...!H.....!..B...!..>.).!..J...................;........4...4...4.."...............!..!..!..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........!......!....#.!............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.079103081727238
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Y4OsAmWk6tAJXTp2EYw+XU9pWTohrdmrU4IKdX6ZRtJKO:Osyk6qeEYTXU9pWT8R2UkSK
                                                                                          MD5:1CC7E3BA56345ACCC018AB84B4745DFA
                                                                                          SHA1:F6919C959F9D3C7462BF6C012B5BC8A8BA3C0BC6
                                                                                          SHA-256:439F2501FCD852BBDA26296DE395F3D8DF69FA02219A97EA33B27711FD026413
                                                                                          SHA-512:5A51684D89E3397327CD142B2094A9F07228036907B9D88A1DEE5AAE9A6B84B5759ED75E1C7C91348A16FE3AB3B6D5E5A8EC8F17461B5F73F0EB55C1AC362136
                                                                                          Malicious:false
                                                                                          Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ0.......0......9.;....0......9.;....0....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............P.:....(........N...^...............{.v...EE....Fc........f........................................I.qk..B.....LZ..............P.:....(..............P.:....(.............0.......0.......0...........................................0..j....0..T.]..0.......0...B..0..H....0....B..0....>.)0....J...................;........4...4...4.."..............0...0...0....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........0.......0......#0..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.044745168935828
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:YZsUeCmrUdWtEA6WEn6rJX49/lfWM7TourdvlxrehI3dX1Tna6RRBaS9:KsCmYY9NEUX49B7TXRHpnakaS
                                                                                          MD5:5DEC1744FC9225B28EA3D9B6F5ABDE23
                                                                                          SHA1:6A2429DD41B52A8AEE72BF350E520202C8C1BCB0
                                                                                          SHA-256:E54A89927436DF678B530EAA257B7F87A7B10BF8A4B3EDA13F04F283412F83EF
                                                                                          SHA-512:5F07585E0D1F428A7056BA15F91ADB1486A38FCD7C48FBE081A64A691C2001337BBEEBE6647F886F393C395A613547B9CE4335EA27A93AAAF3BC17B390897659
                                                                                          Malicious:false
                                                                                          Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ...............;..*e..........;..*e........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...................g.7A..........N...^...............7.P..=FO..?..[.........f........................................I.qk..B.....LZ..................g.7A....................g.7A..............................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.109609320385456
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:10snch1V2oEXgmXI9xfT7Rjavjnjcvwjnj/y+:10sch1QVXgmXI9xffRjarnvn
                                                                                          MD5:C2EEEBFDE0D3301E65B5CC28DBD90D5F
                                                                                          SHA1:D3A8D8BA19E0EDE451781C13E6C516A6546D6FDC
                                                                                          SHA-256:5AF2B6C7BC7FC35659EF795F633186D0261EB3340D8BA2B4DE6FC5E124E5C98D
                                                                                          SHA-512:7902254C34B80C3F6D957592DB7DD6D29CE3333B8A206824317857AF88CE51A9EEE8B049F0D4B7B21CF8942CA9B4BCAB981C3AABF410684994814FD28760BDD3
                                                                                          Malicious:false
                                                                                          Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ................g<.^..Y........g<.^..Y.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............ufQ..[8.&d.,.0w.....N...^...............7..R...D.e|.w..........f........................................I.qk..B.....LZ............ufQ..[8.&d.,.0w.........ufQ..[8.&d.,.0w.........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.07690028729274
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:YjA+sdAjtjsduQttVlCzmE8uX89JrxToMrdQrNm3IT9dX/5RseF:6satYjtvlWmEnX89JVTxRIRN
                                                                                          MD5:0C931B2AD5523744FE1B15B2A43D9BF9
                                                                                          SHA1:C30EE9BCC4CBDFF3D6B6C3B547845B16E47B1C52
                                                                                          SHA-256:2528CEF3E83A237245D9BE35FE25E27619D00B6AF2AE157F33AC007A57BE7289
                                                                                          SHA-512:7064726EF93283467419B1D543D3FF3DC85CB7537D767036F77919C63FBF6A8F9E0524631FEDC2DFC20F466C6EF370F0B9176AFA307671434D991996EABC9B6E
                                                                                          Malicious:false
                                                                                          Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ.y.......y..P[0.!.QJ.. Z.y..P[0.!.QJ.. Z.y...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............s...y.=.M.........N...^...................7.K....D...........f........................................I.qk..B.....LZ..............s...y.=.M...............s...y.=.M...............y.......y.......y...........................................y.j.....y.T.]...y.......y...B...y.H.....y...B...y...>.).y...J...................;........4...4...4.."...............y...y...y...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........y.......y.....#.y.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.079049783320122
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Ym8BsULgXsowlhw+td02ELh9VXA9fZPRTogrdP7rgIldX7YkRUsYIMZnilN:OsRwlhw+DEfVXA9fZPRTpRffCM
                                                                                          MD5:C88707A5820A4B6736C98BD5CD45EB0B
                                                                                          SHA1:AD0CE3A624C33EBCED0D554357AA3ED2DF87F5A7
                                                                                          SHA-256:B91BD8530D3F7C372156558A0B5B34FDC2FCB63E955C3206360DFA8CB6C40837
                                                                                          SHA-512:FDA8EA7BA1C1068A97E5C1F2D14DD6CCD1B0919CAC42B7323024BE87AD21ACFE06635772A413CB6C5BEC2973183289E18ECFF2A47CB2C3A37BDAC8B3D2B698F3
                                                                                          Malicious:false
                                                                                          Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ..#.......#C.a..4..`WS...#C.a..4..`WS...#..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............{.gI..../..o..w....N...^................{..t^.@....L...........f........................................I.qk..B.....LZ............{.gI..../..o..w........{.gI..../..o..w...........#.......#.......#...........................................#j......#T.]....#.......#..B....#H......#..B....#..>.)..#..J...................;........4...4...4.."................#...#...#..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........#.......#....#..#............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.086758322188135
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:YdsKWgq1stG+EFn4BXL8B9flzjToSrd2trwIXdXZad0RChGEdAJCg:esD1sbEF4BXQB9tzjTfReBb
                                                                                          MD5:EBE50130745C52078D0B4A00542CB09D
                                                                                          SHA1:13B739363E03C032978F7EDD1E610800B870899B
                                                                                          SHA-256:A7232CBB3E75400BFBA38DD02928C0DA6E4DA5323C980F648480D95CE36984B4
                                                                                          SHA-512:C03AD1BD3BD094705A4735A4B2930E20F7AE165A11C8D99DC030F0E3BDA63074F7D1112424747BDAA0B4C8BB392071FE15D50245B839276E25E22786634B3966
                                                                                          Malicious:false
                                                                                          Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ%I......%I..*.q...(.....%I..*.q...(.....%I...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............?.=.."'.>..Ga.......N...^................6x=H..G....P.*.........f........................................I.qk..B.....LZ............?.=.."'.>..Ga...........?.=.."'.>..Ga............%I......%I......%I..........................................%I.j....%I.T.]..%I......%I...B..%I.H....%I...B..%I...>.)%I...J...................;........4...4...4.."..............%I..%I..%I...z...y.. x.. ...........$........4......7...7........................;........4...4...4.........%I......%I.....#%I.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.095962042443079
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:ts0BYfGKict5tsJEt1X09fSdToYrdfokrblIpdXMhC+kissa:ts8KicJsJEXX09qdTRRfHUgxSs
                                                                                          MD5:50883A4C01DD19CAFB604A50899CEBC0
                                                                                          SHA1:2ACD70637F193CC0DD5064AFAAACBEA553B71CB2
                                                                                          SHA-256:B73F7AF037D2C318A4E79C0FC50271B606EBB37728F98AA5DAC5B5C2AD9583F7
                                                                                          SHA-512:BBB4141FEB1BB1F20B76407A1DB0B80C723A9FE6A2A8B7B5C6BAAB1DB34AA25B16305C5EF7F47890578E3952899BEE7A4C8286CEA96A693C9C494DFEEB37F3A7
                                                                                          Malicious:false
                                                                                          Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ..................^s.............^s......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............v....3....B.......N...^................XK...-I...2..........f........................................I.qk..B.....LZ.............v....3....B............v....3....B.......................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4......7...7........................;........4...4...4......................#..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.0525818660427575
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:f+0sEbGthcEuOXVO9m4TWRp0X8WCHcJt:RsEbGb5ZX89m46RpU838Jt
                                                                                          MD5:506428EE4BFF973E00A20167FFAA479B
                                                                                          SHA1:A548C23ED434273A322FCFC503B45D964448D128
                                                                                          SHA-256:FF942EF05FBE7C32D91A5EADDE336DC9EBF24CEF7AC222DEBDBFB283D99761D2
                                                                                          SHA-512:798CD8536FD04978C268AF62E3BB12B440159BBEB3DCEA43DFDF294D67BA35463575E61CA5C92D69FF1F52B41D3FD7C779435175B3814B8FCE11615C9DEF2628
                                                                                          Malicious:false
                                                                                          Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ.4`......4`.1....)2......4`.1....)2......4`..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............s.....4..Y.i.....N...^.................l.L..J.X.{............f........................................I.qk..B.....LZ..............s.....4..Y.i...........s.....4..Y.i...........4`......4`......4`..........................................4`j.....4`T.]...4`......4`..B...4`H.....4`..B...4`..>.).4`..J...................;........4...4...4.."...............4`..4`..4`..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........4`......4`....#.4`............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.0922393343858
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:NsMSi2nYexmzCu0EtXI9iLT3RRAKtF4PUtgZ2N:NsMHUJcCuBtXI9iLjRRAKtWPUtK2N
                                                                                          MD5:FBECF076B08859FF28D52FD6CC562C47
                                                                                          SHA1:17E88842F146BE0D8DD6E6FA27527FB5B91BAE31
                                                                                          SHA-256:B5F98F30F3021245B8E81B56C2E6AC3EB7D93D8AABC79A48030E7ED45FF27C5A
                                                                                          SHA-512:7734A5030793E637F721446C6B6E7F05F3D0B0AD5BB8E111211207A18BCB7657A5456FA55198346F0721C0B0E5116AE690A8487646245005202937C83A2C3C96
                                                                                          Malicious:false
                                                                                          Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ..t.......t.@.../........t.@.../........t..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............1pl!]..4`\..G.s....N...^................!.\..\@....<..........f........................................I.qk..B.....LZ.............1pl!]..4`\..G.s.........1pl!]..4`\..G.s...........t.......t.......t...........................................tj......tT.]....t.......t..B....tH......t..B....t..>.)..t..J...................;........4...4...4.."................t...t...t..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........t.......t....#..t............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.13902234566208
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:WsgdWHu+H0tSSYEtAXE9NMToS6rdjruIAdX4nC2JVig:Wsdu+H0+ECXE9NMTaRvg+
                                                                                          MD5:A73225B22E4FDC72BEDE6EF318F7F8D7
                                                                                          SHA1:03E9A6BF27FDA0E6D7BFB221A03676A677F66C99
                                                                                          SHA-256:BD9A5251597A4E2EEE006B8B99149AC4C3858D440B3DDB1ED4217CA8158F30C9
                                                                                          SHA-512:ECCB663DE89E88DAFD3E651C7176A8DA3FB88A7569205B1B4F7501B82AAA295344BDB1D7ADF0D8CD60B39E5996E8D6A9A41212746906473EFCB20FDAA1186B74
                                                                                          Malicious:false
                                                                                          Preview:2...>.......0...v...$.................................................?....?............................................................................2...>...........v...X............................I.......I.qk..B.....LZN.z.....N.z.a..7..gBg.UN.z.a..7..gBg.UN.z..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............z.......1.^.47......N...^....................KJ.x..J.5,........f........................................I.qk..B.....LZ............z.......1.^.47..........z.......1.^.47...........N.z.....N.z.....N.z.........................................N.zj....N.zT.]..N.z.....N.z..B..N.zH....N.z..B..N.z..>.)N.z..J...................;........4...4...4.."..............N.z.N.z.N.z..z...y.. x.. ...........$........4......7...7........................;........4...4...4.........N.z.....N.z....#N.z............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.188996460172296
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:OsDVuIyqZsEPEX098T1RIuTAm3Ufmkul:OsMIyEJMX098JRIk
                                                                                          MD5:899974F68880CADC30E0E10DFFDE3FE1
                                                                                          SHA1:A58ADB93CC490A3BCBC646677F2CC461E61CB2AF
                                                                                          SHA-256:BD0E7548BFDD085DED053FEF420C6CCF93464352675F4D2D9EEF42E88BFCB093
                                                                                          SHA-512:CAB904B332C5D59F711264BBE59FC6667C41C18F1EECE5FD422B96F98249C1070AC9D4CACE9A317B8875DAF07701A7A491948D7460C3115686F3B07FC8C7631E
                                                                                          Malicious:false
                                                                                          Preview:2...>.......0...v...$.................................................?....?............................................................................2...>...........v...X............................I.......I.qk..B.....LZ..-.......-J..Y.......S..-J..Y.......S..-..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............g.....6...........N...^..................i.XA.i.TUd..........f........................................I.qk..B.....LZ.............g.....6................g.....6..................-.......-.......-...........................................-j......-T.]....-.......-..B....-H......-..B....-..>.)..-..J...................;........4...4...4.."................-...-...-..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........-.......-....#..-............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.1116918388833525
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:q6sZFSnFEtiv+EBAC+ruXU9X7ZToirdSrYIPdXJGNJB:q6sinFElEBA7SXU9tT3RKpI
                                                                                          MD5:ADAB951EC4FB497AEDD417EC1B21E957
                                                                                          SHA1:2A1D660C9D06CCA964939747DDBD9F78ACF65DED
                                                                                          SHA-256:B310A34664788CD34979E472F3EA7C27FA83A3CCA7D1F5D87C1D577E761CA934
                                                                                          SHA-512:46A955E5A2CF08BCA34D8C5B54BF45C68F064A4592921A1117D3447CBD34EEE60DB80BBA0B164E6EF1CF9216F6443D1E7C6E7F25F036BD2FDA0AAA3469EBAF6F
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ<.(.....<.(Z(f..,..]/>.<.(Z(f..,..]/>.<.(..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............6*..3...3.R.NC.....N...^...................lj?H.......B........f........................................I.qk..B.....LZ............6*..3...3.R.NC.........6*..3...3.R.NC..........<.(.....<.(.....<.(.........................................<.(j....<.(T.]..<.(.....<.(..B..<.(H....<.(..B..<.(..>.)<.(..J...................;........4...4...4.."..............<.(.<.(.<.(..z...y.. x.. ...........$........4......7...7........................;........4...4...4.........<.(.....<.(....#<.(............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.126360514887266
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:WusUVxUbs1Vt0eE7CWPXU9TWxTos6rdSrGIGdXKAxyrwd:ZsCUbsVxE7NXU9qxT96RKu7UM
                                                                                          MD5:EE5453F967BB141AA68B9784BA96CB34
                                                                                          SHA1:7670E2381CD35CA4F24750F12124767DAAE17B23
                                                                                          SHA-256:FD29C1AAAC6E585FA6DC59D582724669DE3AF9A802D3D02C1E26AF46ABC068F2
                                                                                          SHA-512:952698DA65008B2E6BEB89AD977B4FF87334DBB5D7E7CBCC5CC4358857B18873D75AB78A40323E3917D0078FE331FE86A4EE156D911D98C591228E17A9F3E63D
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ.,O......,O..U...Wb.w^.5.,O..U...Wb.w^.5.,O..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'....................v.[........N...^...............N%.>.O.I..............f........................................I.qk..B.....LZ...................v.[...................v.[..............,O......,O......,O..........................................,Oj.....,OT.]...,O......,O..B...,OH.....,O..B...,O..>.).,O..J...................;........4...4...4.."...............,O..,O..,O..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........,O......,O....#.,O............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.130775592473859
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Em/m2sVVE8jtVr65JrtgNMWi9EEC/35Xi59iyjuToXrdSrvIx6dX4t+RtjwJLtsH:EMhs/VrOriNKEEy5Xi59nuTuRKQ6v
                                                                                          MD5:A56DA39B30022936A822BB670C9FD949
                                                                                          SHA1:53CA8D6829BDB534E3EF1CDE9DFFBEC0C0AE1B92
                                                                                          SHA-256:92B4BD4A59C19B89F614F7362389754F60735D7899995F0FA0B6185B86CEF25C
                                                                                          SHA-512:47BBAEBB3DE438AE68DC65B21C76C7922E019246AAD4963816F20DCF5989F585E28F04227FD58FA56814ED82E18DEE800422D6C1A97F60A89AA7A959BDA6B980
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ.P_......P_....0n..9..P_....0n..9..P_..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............M.X.v0.-.@#.Y.~....N...^...............1.....ND..gc[..~........f........................................I.qk..B.....LZ.............M.X.v0.-.@#.Y.~.........M.X.v0.-.@#.Y.~..........P_......P_......P_..........................................P_j.....P_T.]...P_......P_..B...P_H.....P_..B...P_..>.).P_..J...................;........4...4...4.."...............P_..P_..P_..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........P_......P_....#.P_............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.12128683465731
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:0t5IshA+JD1SzthjKuE2CHEXU9PhdDBf0TofrdSraIj4dXEWXtKhsV:Fsh1SzdE25XU9PL1f0TiRKP4dJ
                                                                                          MD5:3C9AF2FB7048EB3A6D44C2579AB053E2
                                                                                          SHA1:6CD8EC03D14A88BB02DFD894DC70B0E365101A72
                                                                                          SHA-256:44EF6C470CE8991C17B7AD50112C93E121C4DF561DC86700A1C751ACA949A601
                                                                                          SHA-512:D82382F9B08AB643D9AF4C4EB228C71749CB11B06941FA2C5208FE41837EF16D260B6E3A9B9A77786C9D8404B7E22265A4C13A70BE93C44AEBBF6EF11F0B9AAA
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ8.......8..E..$.....p..`8..E..$.....p..`8....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............TY.6r....N.R.C....N...^............... ...[..F.?.3...z........f........................................I.qk..B.....LZ..............TY.6r....N.R.C..........TY.6r....N.R.C.........8.......8.......8...........................................8..j....8..T.]..8.......8....B..8..H....8....B..8....>.)8....J...................;........4...4...4.."..............8...8...8....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........8.......8......#8..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.067102895458323
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:psLG6w2c9ctU5eEG9CCZHX89QUeExmTodrdSrdITj2dXKmcCF:psjcc5Ei3X89HsTsRKPd
                                                                                          MD5:7843C3F3CFF69D21651FF999D8697351
                                                                                          SHA1:8D420081561833EA749E1CD024223CF45656CB52
                                                                                          SHA-256:7BCC7D8A66F3F623DCE7456774B1D9985D9E255525A7862D9CEFEB82F5E701F0
                                                                                          SHA-512:BB3BF7F22646B7944A1C4F9DB42FD08F82CB628000E9AD194FB88E1F1B48D610FC16D7FBED43A4DFB490ECE28CB40D3C00C653CA24BC8A93DCF075DB0E9A2D1C
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R.........................................>..(..Y.f.I.......I.qk..B.....LZ......>..(..Y.f.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............h!.........\n......N...^...............y:.q..8M..%4..=f........f........................................I.qk..B.....LZ.............h!.........\n...........h!.........\n..........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.119966666938608
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:nucs/QZGWEqeiq5t8GEnpDCZPpsXDs93AEPLToMrdSrFIJdX3sgCfkzHgrBh1:nucsp5qeT5BE16sXDs9QsTlRKcC
                                                                                          MD5:4D3836BE0A70A7D7A352392B6C6356B7
                                                                                          SHA1:088EC588226B9124F7E202A98F16D4DFF0F6EC16
                                                                                          SHA-256:FD353623959A9DF09FA8B8F67EA2531E7144A6F07C098B1BDBBA9F5EA97AFEDA
                                                                                          SHA-512:599E843F3F87E2225D3B2AB278E7EF7F0A4C022F28081A76DA46742BA36CE3F438DEDAF749B1F23EF6839D341DE0B6C6169A2E5AC81F079118329D882CD43575
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ.Dp......Dpudl....1IU.:.Dpudl....1IU.:.Dp..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............'..M....}.F8b....N...^...............y.\.b..D.|..Z..A........f........................................I.qk..B.....LZ..............'..M....}.F8b..........'..M....}.F8b..........Dp......Dp......Dp..........................................Dpj.....DpT.]...Dp......Dp..B...DpH.....Dp..B...Dp..>.).Dp..J...................;........4...4...4.."...............Dp..Dp..Dp..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........Dp......Dp....#.Dp............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.116388656211561
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:NsQHtuGtaPWZEmXXU951TJRKPYWtxNuV9Dxfsmtx9Gs:NsgaPDIXU9XFRKPY
                                                                                          MD5:8FFD75BDE8DB66EE31CF213EA28ADE21
                                                                                          SHA1:D13B245E6046F2C8DDA160AE6EB11374B5182207
                                                                                          SHA-256:DE77AA4ECD1526AC5593C3A17EB269665E658D6B4762298D78AABA9520265225
                                                                                          SHA-512:D13CE5343C3E698C55A179238A5F11EED4BEF9FE5397A2003B56D6631FBD85B189C7C25259148132FDBDC30B49961DC299C7202A6E417532DDD5B492413E0607
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ............?BY....`.d&....?BY....`.d&.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............;...{..#...&de.....N...^...............W;.r..VC...|...........f........................................I.qk..B.....LZ.............;...{..#...&de..........;...{..#...&de.........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.119382018814419
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:KIs1mOwctqLSHt8ZwElCC58Xg9bWOTonrdSrGIMdX4F0QMcfINrMfuXp:KIsVYSHVElCfXg9bpTyRKkou
                                                                                          MD5:0F36158AD8175B5232819774C15D5877
                                                                                          SHA1:05F9E303C889D3FD992E581E716F80A5048D568F
                                                                                          SHA-256:B6E3289F34BF3C8AEAA6B7F8AEC6996ABF540604D6ACE4355AE4CE10EB263F07
                                                                                          SHA-512:A82B2E2952D886137398CBCD86EB95E10A4AB167BFBA87C5BBD5FFD2F039E354069C26D209EF87370E6FE34B7BDD3E58C3928A68030EF4EA713491BB6D83FE72
                                                                                          Malicious:false
                                                                                          Preview:2...>.......,...v... ...................................................................................................................................2...>...........v...T............................I.......I.qk..B.....LZ.........`.x......}k..`.x......}k....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................zQ.....{...C....N...^................y....H..v's.}:........f........................................I.qk..B.....LZ...............zQ.....{...C...........zQ.....{...C....................................................................j......T.]............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4......7...7........................;........4...4...4......................#..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.122398476802884
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:KMBslmPtWPNtdOtjdUcE6tiC+GTXo9sW0LTocrdSrcmIhdX/50Qz3XSLx:KMBsGt8PgFE6c78Xo9UTNRKyRK
                                                                                          MD5:A3702B52499CB145F97D4043CB0B86FC
                                                                                          SHA1:CBAAE2D44B5A9D05882438120E1377A51BF0A45F
                                                                                          SHA-256:D5E48D6A6FBC6D53E9C6B15CA0722FE6A099B2F9E52349833CCBEBFF591ED080
                                                                                          SHA-512:5A1E9F0362EE2FCB5D8F6BEBEC59913FC9C47CD4B9DF40F58F24372A180606D6FD41F6FC2C420B18E89AA2234072691688FD6AE8F5AA5AFD4E4F5B90B339E328
                                                                                          Malicious:false
                                                                                          Preview:2...>.......,...v... ...................................................................................................................................2...>...........v...T............................I.......I.qk..B.....LZ.(.......(.+N...6.....,..(.+N...6.....,..(...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...................c...h.........N...^...............^n.....B....lP.U........f........................................I.qk..B.....LZ..................c...h...................c...h...............(.......(.......(...........................................(.j.....(.T.]...(.......(...B...(.H.....(...B...(...>.).(...J...................;........4...4...4.."...............(...(...(...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........(.......(.....#.(.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.135338955790816
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Q3K2rsN9QKfKJnt7V8EIWCCYKXw9U9yTo1rdSrTeIzGdXebtdN:Q3Ls/fYnz8EPRXw9KyTkRKTDGm
                                                                                          MD5:834C4BDF3487038736073BA4093B68E3
                                                                                          SHA1:5629644A178AE271214131796968195D4B593DF0
                                                                                          SHA-256:932E032505A0EDCB0F9897EB9A9CC2CD8E07BBCD94A6C08E41AE7064521EE619
                                                                                          SHA-512:18683632D186212607C90BCC583C3EC05C91DB1A6211BA00CCEA734A231735B8FC2273473232D2D12A24F6709258B5571EB9EBD5BA9ABB52AB15A93147CBF476
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v..."...................................................................................................................................2...>...........v...V............................I.......I.qk..B.....LZ......................o)..............o).....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'............./I.'.k:.............N...^...............8....@.>`............f........................................I.qk..B.....LZ............/I.'.k:................./I.'.k:.................................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.12720394774806
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:gIRsJkStMoatAk9EVC/hXQ9PHhToWrdSrXshITdXB6cK/9:gIRsXMoab9EVkXQ9JTzRK8yE
                                                                                          MD5:932AEC85DAC69A7B6080E280EFA98857
                                                                                          SHA1:4B29BE4E9F26B420A10CFADF8E7D2356BDE6A98E
                                                                                          SHA-256:7F75BE3FD13B0FD31D499E70F2CAE63F00577E36DFFBD39A0549A2B9521D5024
                                                                                          SHA-512:64564486E36022B636AADDDF575FA597FFDB814BAC03F85D610A79A4940DC27A5AECAD1D168D8C9CE280C5E90A5BC6D47BA79272D966FE6D3647B6C89C4C43A7
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZN*......N*.+....%.CQ..J.N*.+....%.CQ..J.N*...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'............./..Z..R.....-.*.....N...^...............ta..aiJ.v.............f........................................I.qk..B.....LZ............/..Z..R.....-.*........./..Z..R.....-.*..........N*......N*......N*..........................................N*.j....N*.T.]..N*......N*..B..N*.H....N*...B..N*...>.)N*...J...................;........4...4...4.."..............N*..N*..N*...z...y.. x.. ...........$........4......7...7........................;........4...4...4.........N*......N*.....#N*.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.117560659492375
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:LJszinihVl6EPpxwEqt/uzUBW+EsWCjt0X4904QscSTosrdSr+wIOedXf6IiEG:9sLhVxxwEqlphEsWMOX49BJTtRK+LW
                                                                                          MD5:BD8C71DBA708F52F742D498F37CC8C62
                                                                                          SHA1:D0783424902D86763A2958963A068C5997E9BF5E
                                                                                          SHA-256:EADEABAA870BF1A66C1DC26A011103CCF859869F2A8AA4B77A20953EA53F2F42
                                                                                          SHA-512:3FC28522116B3ED1E5A9AC39B267F5AA4543320E8965F7E6FAB001D685BA1AE548FA38C450AFF6B81B17AD813EBAC7774734AEDA009BCD41D84C056279033EBF
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ.]......].c........I.].c........I.]..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............q...D -.......0|....N...^...............V.>..d.D..!.j53.........f........................................I.qk..B.....LZ............q...D -.......0|........q...D -.......0|..........]......]......]..........................................]j.....]T.]...]......]..B...]H.....]..B...]..>.).]..J...................;........4...4...4.."...............]..]..]..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........]......]....#.]............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.144231631002668
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:5sl0aRHUq0wrtsLCER35uCAZcXQ9Y012TouojrdSraIeo0dX24/5BD1YOJuhq:5sRHUlwrhER3c6XQ9sTNojRKW1
                                                                                          MD5:6A5E6CB52ED1BA0897D1CD735B6E58FA
                                                                                          SHA1:E066361256142A3F3E44C1C1749E0BDC9CB4349B
                                                                                          SHA-256:FC35F93D254452889A770D8CEE8A7E264065F44F4B919CF733AB216BAEEABFE3
                                                                                          SHA-512:C658E2D2885B06557F66E7DF5428160AE8246C96541F56C64B599EF36ECB3C2BD190A36E95C909CF955CE86D5867664D1DD91CAC6067E1C951475D53E0E8368E
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZwG......wG.O.Mf..0...$..wG.O.Mf..0...$..wG...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............%...x}..;...........N...^................,C@rS.M......D........f........................................I.qk..B.....LZ............%...x}..;...............%...x}..;................wG......wG......wG..........................................wG.j....wG.T.]..wG......wG...B..wG.H....wG...B..wG...>.)wG...J...................;........4...4...4.."..............wG..wG..wG...z...y.. x.. ...........$........4......7...7........................;........4...4...4.........wG......wG.....#wG.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.148236767882639
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:9srGClENA1s2LX092T8xRKsqbA86xAfnr:9srGbyLX0926RKsqbA86xAPr
                                                                                          MD5:435B5773C0CDD83A8A77D205610D699A
                                                                                          SHA1:3730375DBB7898A77D713173AC549817E40BCFE2
                                                                                          SHA-256:89E576B1ABF7D57F63983C7A4A39AC11BE465DDCC8E365F3CCDC95318AE1EDEE
                                                                                          SHA-512:FD93AF6349CFB5FDB2D2B902E6C5EF2242F643B76B48E38C327F24746D77713A03BD06AE020844DFF917FB66B546EA71CCE874722CCAA920B5668BD80F07285B
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZMF......MF."[...6.c...yMF."[...6.c...yMF...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............R...P........:....N...^.....................K.-.,...z........f........................................I.qk..B.....LZ.............R...P........:.........R...P........:.........MF......MF......MF..........................................MF.j....MF.T.]..MF......MF...B..MF.H....MF...B..MF...>.)MF...J...................;........4...4...4.."..............MF..MF..MF...z...y.. x.. ...........$........4......7...7........................;........4...4...4.........MF......MF.....#MF.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.127301198898577
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:K2z9sPIVOPE+teLAEyrCQqXY9aYTolrdSr9IdEdX0bZ0QiyKBlV:K2z9smOPE+qAEyraXY9nT4RKLRN
                                                                                          MD5:81FEC9427ABF6358E76F9AE666A229B6
                                                                                          SHA1:BADA31E5753410748072DD8A998EFBA426176361
                                                                                          SHA-256:3E058581B632A9E9F6B5F98082A39E653F5B443FB5BD08A6AF1F89497F92086F
                                                                                          SHA-512:75387C9E9745B84575DACE5AB2166089ACA6E16751199FF93E88187C78375F85C5AA54190F3DE162CD6970C0618DF46532A406476D51C531CDB3DCF39BE14836
                                                                                          Malicious:false
                                                                                          Preview:2...>.......,...v... ...................................................................................................................................2...>...........v...T............................I.......I.qk..B.....LZ.5.......5...m..._Hh.N...5...m..._Hh.N...5...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............>F.....5`.KE..{....N...^................(.Y...F....$U.e........f........................................I.qk..B.....LZ.............>F.....5`.KE..{.........>F.....5`.KE..{..........5.......5.......5...........................................5.j.....5.T.]...5.......5..B...5.H.....5...B...5...>.).5...J...................;........4...4...4.."...............5...5...5...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........5.......5.....#.5.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.128948592470513
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:kYsKluJg7NIEXlXm9s+TARKESTlClYal++WlnlClbNl9lB:kYscuJgf1Xm95MRKThEYM8lErf
                                                                                          MD5:7587F662709C2AF21FFAE2D9159D2E3A
                                                                                          SHA1:1A7AF6D0B6B7E76C54443CB590DA6B5A05DC2E01
                                                                                          SHA-256:3BBF109705F92062EA96678302EB1CA4BEF95EDC5EC3E7B1FAAA6D3A72144456
                                                                                          SHA-512:C03D0756159FC03FDDF7763A15A318FD8456507F743DD7308F88E2911202E9C57784169DFD0500672DF272F91AC29E984AAFF83D90057AEA9AA41ABABD2A4554
                                                                                          Malicious:false
                                                                                          Preview:2...>.......(...v.......................................................................................................................................2...>...........v...P............................I.......I.qk..B.....LZ.6-......6-......%.PH's.6-......%.PH's.6-..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............<I....,.-4...WH<....N...^...............2......A.w..p...........f........................................I.qk..B.....LZ............<I....,.-4...WH<........<I....,.-4...WH<..........6-......6-......6-..........................................6-j.....6-T.]...6-......6-..B...6-H.....6-..B...6-..>.).6-..J...................;........4...4...4.."...............6-..6-..6-..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........6-......6-....#.6-............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8192
                                                                                          Entropy (8bit):3.5861114075633824
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:zIzsFfyLCLxEqb8E6EG4I8XECTc4IPjH4I3JpoAoeo3BzN:9yBqbVXO80CTUrX30Aoeo3BzN
                                                                                          MD5:96CA61BE12B8B17A9DF6A5442E1EE0E8
                                                                                          SHA1:E759DE0AD92E028D9C12BB77F2DCFB53457DFFBC
                                                                                          SHA-256:DEB6DEA014C37757AE95AEEDBE767A37B8F57428D12753FC144A001E50C4281C
                                                                                          SHA-512:E1D92696C2F52924BBB26004402BFFCA4EB98C8941AD59E064A557553B16D13A68964172F561B6B7E62779B811403270B1B08AE75B2A64B8F51D9E9ACF24EC63
                                                                                          Malicious:false
                                                                                          Preview:L...X................................................................................................?..................................................L...X...............<...........................o.......o...:....CD.!..............^N_.G.Jq..Vg.o...:....CD.!...o......J...#...s.......\T|Ni..,^.d.rR..\T..........o.......o....................................................*.......*v...41.....\T......\T|Ni..,^.d.rR.2...^...0.......................o.....*.t)@..\T..t......E........o.......o..X....o....G..o.......o...."...t.T.2.....T.y..E..T)................\T..c..,0...e...B4.$...........GP..A..}.....J......................g.......g..+.I..[{.j.:.t.......t.T..}M.%F2....k..z...w .Ak..k..t)@Dfu........Zkt)@...*v...41......*.....>...\..............J...#...s....\T|Ni..,^.d.rR.t)@Dfu........Zk..........0...........e....4.............."...P.r.o.j.e.c.t. .O.v.e.r.v.i.e.w.......B.^....F...r.QH.....(...........(..."...P.r.o.j.e.c.t. .O.v.e.r.v.i.e.w...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):20480
                                                                                          Entropy (8bit):4.613959956214068
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:eCv0pfR0fjfgfKfcfAzBfzfsJQbfAwfURtLvPByfuUfuf7CfkfbUHfff0fZ/f/3d:eC816bAmsAz9LsJKAwURJvPcVaSEbU/Y
                                                                                          MD5:58614FB3A68CB7D953F25A623D379B67
                                                                                          SHA1:52EE0F615DD7ABBA14D6F2967459ADF1E877DFAF
                                                                                          SHA-256:64570FA9CA6DEF878643E2799278798FB1F69610EA7D4774E48B70B0CAB25034
                                                                                          SHA-512:DC1E454B202B11CCF2E59BFC4D2450C6AEDCDC35C7B022B425F2333C2BDEAE817E3EAD5ACDD861099BB67FB25C44A097556D7260E6C82F92D964D9956F3CEB3D
                                                                                          Malicious:false
                                                                                          Preview:....>...........v.......P@..` ...I..........>...T.......v.......PH..` ...H..................................................................................>...`.......v........H..` ...I...............I.......I.qk..B.....LZ.A......A|.....!HtB.......b.J...B$w!.......A|.....!HtB..p.A..I.qk..B.....LZ.I............I.......I...................................................I.t.....I................................................................4..'...'..............$]...3.*S...W......N...^.................].-cN.F(...h............J....................................I.qk..B.....LZ.............$]...3.*S...W....................................A......A......A..........................................Aj.....AT.<...A......A..S...AH.`...A....&.A....'.A..8.......A3.A8.A..z...y.. x.. ...........$........!..7!..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.3..............Z4...........................................4../4......p...............C.a.l.i.b.r.i.....
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):22203
                                                                                          Entropy (8bit):6.977175130747846
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                          MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                          SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                          SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                          SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8192
                                                                                          Entropy (8bit):3.9976205591856893
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:DsUmvYdjLkXh8lR/eJAvpkSk9ad7lEd4bd:41YdjLGhQR/LpkSIad76d
                                                                                          MD5:FEFAF1124ADFD60BE26F73D2D51A9DEB
                                                                                          SHA1:476C6FF1E117FCA167C58719C48DAC05266AAA9D
                                                                                          SHA-256:DE887E1DE1B7D72C9BF3B0BE21EB2BA82E58B04F719C2603E557BF0D5BD904A2
                                                                                          SHA-512:D3B23FD6E4E9BED2589947E57CDCDBC654E223A91F37FD869A97812CDB3FE2E515E465BB8DF985F1D71532F162EC3D035605FAC7C931EC88483316C88545531C
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v.......................................................................................................................................2...>.......Z...v...&............................I.......I.qk..B.....LZ./..)..../..J..9....../..J..9....../...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............p.................N...^...............wv....6N..<1s..[.................................................I.qk..B.....LZ............p.....................p......................./......./......./.........................................../.j.h.../.T)..../......./...L.../.H.].../......./...H.../...}.......Z4...........................................4../4......p...............C.a.l.i.b.r.i.................../.../.../...z...y.. x.. ...........$........4...!..7!..7................/.:./.F./.G./...z...y.. x.. ...........$..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):52945
                                                                                          Entropy (8bit):7.6490972666456765
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                          MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                          SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                          SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                          SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):3.538468825815568
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:GsrBzN85t1HZ1B3E2nXxmaXlFJQYfCoRtOIrnrhNUPk1oJb61JQwU69oxnDYpnx5:jthENPBU2nXxm0lvQYKoRtVLrHU8ad6b
                                                                                          MD5:1C7A3E874EEBFC115B4A8151441ED7D3
                                                                                          SHA1:336331C00B241349EE23FF9D10D69367E5447974
                                                                                          SHA-256:ED795023C34D6BD46C8E3ED31C4E9111661B3BFA00CE3D98CF5EA3B54A39F844
                                                                                          SHA-512:6760CB6AB9FB63B1675BC8808AEF8322FAD38759182A9E740232C77D488E4D816EAE2C0D07B7A3E177CCF0C14B7FAFDC8EA864004807C808B881B11131F25321
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v.......................................................................................................................................2...>.......@...v................................I.......I.qk..B.....LZ...9.....D..H.#G.....d..D..H.#G.....d....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............z"K.*......=u......N...^...............)..@4JOK.BBQ.._c............................................r....I.qk..B.....LZ.............z"K.*......=u...........z"K.*......=u......................................................................j......T.H.............\....H........3......O..............Z4...........................................4../4......p...............C.a.l.i.b.r.i............................z...y.. x.. ...........$........4...!..7!..7.................:..F....z...y.. x.. ...........$......
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):25622
                                                                                          Entropy (8bit):7.058784902089801
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                          MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                          SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                          SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                          SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):20480
                                                                                          Entropy (8bit):3.199112924688039
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:yUch7RTQeOK4C+t7SU8G/RSvSmVLqeCg/3:yUch7lQE4C+t7r8G/R0SmVLqeCg/3
                                                                                          MD5:E9E39313CB29057CC4E3CB308E048557
                                                                                          SHA1:8F1217FFA9C85CEF9D6E6D5A9C5C4A3F4BCD274F
                                                                                          SHA-256:4DEB8B55EE82DE45CB11E8678E33D6E3973D1580BC399E895F5F11CE1D3A727F
                                                                                          SHA-512:A6D90C3C1A6B5D8A092F23AFCFE24203E8EB64FA46FD8646AC14A2132B0E231AD16BCFE5C4881C1DBF1B8822662D7012A18A27D1ECC49682CDFCB9BF43133FFB
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v.......0 .../........8...0....{.8...........8...0....{.8......I.qk..B.....LZ................................2...>.......B...v........-..............v........-..8....................I.......I.qk..B.....LZ..%.T.....%......Wg.....%......Wg.....%..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............8...0....{.8.....N...^................}.1.f.O...4CQ...........................8...0....{.8..........}.1.f.O...4CQ...............8...0....{.8....................................%.......%.......%...........................................%j.e....%T......%.......%.......%..a....%.......%.......% .H.......z.......R...................!..7......}.....W.i.n.g.d.i.n.g.s. .3.......................Z4...........................................4../4......p...............C.a.l.i.b.r.i....................%..z... ..$..............
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):15740
                                                                                          Entropy (8bit):6.0674556182683945
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                          MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                          SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                          SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                          SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):3.7630487063865865
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Bsm4Wc/8Z0rmZBoJyXACpB1RtibyJ+FNX4KTW4XXVV9BrkoyaFMb7dMYX:WpA0rmQ6AGB1RtwyoFNfVXXV3Brk
                                                                                          MD5:A7210724CF0708C648495DF1A51111C0
                                                                                          SHA1:CB4230D6302E1B321B380A69F92F1E7055B1BD8C
                                                                                          SHA-256:86B46D22113A793560086DCE995F54CA0665AE24AC4089CE032896A1D1CEEEBC
                                                                                          SHA-512:9567C2290E42E58E9C7F48BC8EB7AF09421F267DB769F44551823B1E46E7A7B409AA09B7A1CE3C45272C2C5CF77C2BB5E9A89C92659C707879EA93D30FE54F29
                                                                                          Malicious:false
                                                                                          Preview:2...>...x.......v........ ..`!..2...>...........v.......@................................................................................................................................................I.......I.qk..B.....LZ..@.9.....@......!........@......!........@..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............v...K...Nv..9U.....N...^...............K.G..m.J.=n..rV..................................................I.qk..B.....LZ.............v...K...Nv..9U....................................@.......@.......@...........................................@j......@T.Q....@.......@..n....@H......@..9....@..V....@..........Z4...........................................4../4......p...............C.a.l.i.b.r.i....................@...@...@..z...y.. x.. ...........$........4...!..7!..7..............'..@%..@...@..z...,4. ...........$>........4
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):55804
                                                                                          Entropy (8bit):7.433623355028275
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:gVvci05lhVbfBcWvBLeynluexaWqzww/u5:gVUZhHDljaHww/u5
                                                                                          MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                          SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                          SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                          SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):4.490966927290967
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:qspqzHVSWgNlrboLUqoWEt+ObmHFFelSX3KC06lhmRt+cmGZQcFWXec9yEf:npsHVSWgDraUqoW1mGFcls6QwRtnmGQP
                                                                                          MD5:6E7D606A784EA77981A4958EC08BA970
                                                                                          SHA1:E8DBF6D24A457FBB52C89BAD05BFC56BE4DE41A5
                                                                                          SHA-256:3E88BCC83FA2155129E641FCF2C16F78E2F27A28C5E4B4CF0FB9031D5422F881
                                                                                          SHA-512:95F23FF3A9B90624EA4A32639981B7F6266B0E4902CD76E083CF6D040EE2A8C4CD4D816B1F5FAA00D2D7D1119DCDC79B79B41297E7C41D0AB1240BB1BA7EE63E
                                                                                          Malicious:false
                                                                                          Preview:....>.......>...v.......0 ..h+......>...........v...Z...@...X*.....................................................................................................................................................w.D.J.9........ ....... .X.......O. ... .X.......O. I.. ..I.qk..B.....LZ.I.....w.D.J.9...................I.......I...................................................I.t.....I................................................................4..'...'..............A.zaJ.G....7.1.....N...^................t...H...{F.-/.................................................I.qk..B.....LZ.............A.zaJ.G....7.1.................................... ....... ....... ..............................................|.....(.......(.z.... j.N.... T)..... ....... ..b.... .......'.. 8.. ..z...,4. ...."......$>........4.."..7......A.g.e.n.d.a.:.........................Z4...........................................4../4......p...............C.a.l.i.b.r.i.................... ... ... ..z...y.. x.. ..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):41893
                                                                                          Entropy (8bit):7.52654558351485
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                          MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                          SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                          SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                          SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):4.567917889704465
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:9Bs7x1w5IaXdF95s/Cl6dUZ+6Nqaofi9w1HL0kXlSq/MmRtCgwF7f6N4kU9NG:E7jaXdHC/CaUZdAJfi92LfnjRtCF7f6h
                                                                                          MD5:70BC0EFF7520675BB78F4EC1569878E4
                                                                                          SHA1:AD62CFABB05E169EE816602B5B06BC57C4D7DAB4
                                                                                          SHA-256:D58DA8499750BE72A208C031E47C30B9E851C2B5CBE5DF32F4EDC91CC2C948E4
                                                                                          SHA-512:23ADD88A8504A901980045EAFB7DA7205BFE6C518EFD29CAE74CC480AE1793F22E2A2FDA31CEFAA29CD032DBFA483CDDFCB41B49AF4F6C5F45ECDE9795585D7D
                                                                                          Malicious:false
                                                                                          Preview:2...>.......,...v....... .. +..2...>.......|...v...H...@....*...........................................................................................................................................I.......I.qk..B.....LZ.n..G....n..6[..'...O..q.n..6[..'...O..q.n...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................3.e..$....z......N...^..................;p..O.}..`[.'........V...x....................................I.qk..B.....LZ...............3.e..$....z....................................n.......n.......n...........................................n.j.A...n.T.....n.......n...r...n.......n. .7...n.......n. .........Z4...........................................4../4......p...............C.a.l.i.b.r.i...................n...n...n...z...y.. x.. ...........$........4...!..7!..7................n.;.n...n...z...y.. x.. ...........$......
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):14177
                                                                                          Entropy (8bit):5.705782002886174
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                          MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                          SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                          SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                          SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):49152
                                                                                          Entropy (8bit):4.620346557327886
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:c4xLg3+XN8uV2jVuk//FfeVLvB0uLPp98MK3bS1ToQCbs8HZXMRujyku+ooxRytU:saNSVY0ZdJmYxvGs03+0KDxuLq
                                                                                          MD5:E90F363B861584FDB0CFF48526D8E302
                                                                                          SHA1:180D4B143BF16077795FD93B494FC2ECB7919923
                                                                                          SHA-256:802CE51A518A6606D12B4CD5F10EDD45EC3BB29AAFB84C210510839F70424EE7
                                                                                          SHA-512:EE0A6707E38DA7AAFA78C9B48C7FE949AE0C6F73F56BD32741C8FAE1736C5ACE81D9921F68FA430CD9F7AD3D61413C8E3B32B87C6542476EFD3A9861F5471D5C
                                                                                          Malicious:false
                                                                                          Preview:....>....%......V%...&......P ..H@..0`..h...........>....%......V%...&......P ..H@..0`..(...................................................................>....%......V%..........P ..H@..0`..........Z.......Z.............UL].......]...B..H...*...SZ.............ULZ.....Ed..(.0k.+.}....E..t.....$.<....N.t.............0.......0.................................................]..T.V..>7.T%...u-.T.d..]&.T.)...v.T....8..T.......T..... T.9...........0...........e....4........................u.^s.Q.@.).~b.......(...@kO.....(..."...P.l.a.i.n. .a.n.d. .S.i.m.p.l.e...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.a.g.e.V.e.r.C.o.m.m.e.n.t...P.a.g.e.O.v.e.r.i.d.e...P.a.g.e.N.a.m.e...2...0.0.0.5.2...1.....0...U.n.t.i.t.l.e.d. .p.a.g.e..........1......1.k.C..L.....B.......Bx$.Q.$.,..].2.......~...f...\...n...........]....j......u-..j ...v.. . ...................:{..c..,0...e...B4.$........{p.....G...^...?@kO...................M.{.....M.{.."0.:.5.@t8.d.|.....d.|X.R.H..._e. .o..~..Q......b.#o.....z.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.374645676315722
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:7UlskAj+EWYtMD2WQE8ouX4k9NcNumc9lrdhSr8MtX3CNny9vOrIn3zl8W/:QsgEZTE8LXz99m0lRAJ5/J
                                                                                          MD5:AAFD0782AE1DAB06CC27C9ADD68ABBB8
                                                                                          SHA1:3262B3A4AE73198EEF1810FD64221AD22B07A4D4
                                                                                          SHA-256:54FB451B8A21CA1EB339D03C70DA86E23E948042C10FD65859B93825F253E32D
                                                                                          SHA-512:A9D105924F293C846B313429FAFEEED256FD9DCCD891A367E1025B52044C238FC025F5387B870AC56822FB8457D1D95C1B4FAB46C14C6662DB7311155BD83EA6
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ.........U.VQ........=..U.VQ........=....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............c...S.............N...^.................~|5..F..+|...........f........................................I.qk..B.....LZ..............c...S...................c...S.............................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4......................#..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 814x105, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):12654
                                                                                          Entropy (8bit):7.745439197485533
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:JheN2cq6MLu6MLGu54cHeNzhcmhcDu53eNE3UPkhrxvu:Ji2Wix7fzVsbE3Zm
                                                                                          MD5:4BCCCDBB4273ECEBE216C84930A8D0B2
                                                                                          SHA1:FFBF617787E27BC94D9BAF89F2FE34A2BD42794B
                                                                                          SHA-256:474F9A8C25D5E21192315397EA995B1E11E2C1608157C6E0277688091BFD136A
                                                                                          SHA-512:DAD73A8C0E293B88685C0C71EF15E0DC95EE39B7FC9F849DE5D634173FD9FA0AF0AA96742D9E94BE03556AA4A817D5001C95A6736EAD5D5DF03661876785EB74
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................i..............................................E.....................U....V...f..ASTc.......de.1Qq...!Rb....Ca."r.................................B....................b....Ra.....!Qc.....AS.1U.."C...2Bq...$#3%&.............?......3.....~......:..g..s"......:..g..s"..ic..Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. ..0...Q_..X..V5E~..c..X...@u...cTW...0...Q_..;.m.....@w...Q.+....*.4W...lUFh....v..._..wn...dW....y._..v..E~...*...@wn...dW....y._...v..U..@wn...d..{`;.|U.2g...*.3...:.0?ViN.z.@w...4.M.:m..`~..i7...q...I....J.`l...W..n..PQTiB...6....+..sj.*."...6....+..WA...x..A........(.N6`..AD.q.....'S...t.Q:.l.......f.]..N..0.. .u8..A........_W..Y...}.C...~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~.v..?U..^.r..}..Bep
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.361409232074572
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:rvss1AS2ISgRqepatO3Ep8AXWt9F+cRrdhSrH0+tX3k9FSZINR/jF:rvssfRqeUGEpJXI9F+8RAvo
                                                                                          MD5:78547EA1DD1ECF4A95F968EB3B0EC652
                                                                                          SHA1:8F29920846CCD8DD8E588ABA2EFF8AF7DE95A654
                                                                                          SHA-256:417F7621A7F3905E67B8C32E066007D64BF6EAA2F16FD8CFF61EC8C144A9C5EA
                                                                                          SHA-512:711C1CEC9A191741CD2647E147AE606A4F0D00B9C6FCDD0C956A869AA4E322AA7963C9F3369D1D26582091BB6F3466722329CB70E2AD49A3920027E8D8B64B22
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ...............x.X../........x.X../......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............C.h....4!...}......N...^................&.G.."F....IY=|........f........................................I.qk..B.....LZ.............C.h....4!...}...........C.h....4!...}..........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 728x77, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):2695
                                                                                          Entropy (8bit):7.434963358385164
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:N9YMsguOZgKAz2vcaQU4R8r4BU0/Rc4nbIQdsohw13ZmFLY6KsVvMdBL2mr:/hsEgNz2v5T/rQC67SoWniHK4EdBH
                                                                                          MD5:B23DE98D5B4AFC269ED7EBFDDECE9716
                                                                                          SHA1:10AF507A8079293A9AE0E3B96CF63A949B4588AA
                                                                                          SHA-256:646586CB71742A2369A529876B41AF6A472C35CC508D1AE5D8395D55784814F2
                                                                                          SHA-512:BBACBE205EC0A4F4E3AB7E2B1DEE36FCF087DDF77C7D18B53AEA4B15984A47C64E19F9B8D8FA568620619CEA0361D94FE7ABEA6E502EC6ECAEFE957F42ED7EE8
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......M....".......................................,.......................1....!ABQRq.2a."CbS.......................................................Qa1A............?....{............i........l..-D.q.~..|cS.S...R\..d.8,!.....]f$....Q..di.;~5......vj......MqCe..=.*.f^..=.}.Cm]qCd..s=..u.e..v..t'.,.....S.s..N...>.d4'.,..k...N...d..9....G...y....6J.Y.l.{Vf...^B..i.3.z....:5W#4@.S\fj.%..Mb.5.v.5......S.E..#.v.I.....I......m..H....D..|.Y|...W.Wf..o..U.0.E..@.T.....................................'.S../...Z......!J..1K..rI...T.f.>.+.N..o.....\..^u........e..q.qK.GXP..-...F8".;5J...]Y......j.a.,R.......J.N........z}<qu..J.)`.}X:..}.............B...[. ......,B.).b.......(Y.O....c\.o.e&.W.#Bo..N|..N8.#J.>1D.1..b.&....q.#..UT%,.d.....m&..^...VXA..b.nbTV~.....^........q..#./.I..=Q..=..Y.*.Ib...VZ+......Y.........'.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.30990639107002
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Jus6nRqMyzdBtKHE/EduXul999KcprdhSrDtaztXPU9vjsO:JusODyzTmE/cuXuv99KMRAZazws
                                                                                          MD5:1B793705367DAF0BC7AA44AFA1EBF62A
                                                                                          SHA1:313691C9523B67FB89AE4D4E245E49361718A0AE
                                                                                          SHA-256:5EBD676D6D8C74A102F8086FDD45F622D6ED0531BFA3CC030F7FAD7D2D752A6A
                                                                                          SHA-512:691BB11F0DEB9689708AF2519B6E59FC51A3FD12648BA5E259F73B95C967E8187CFE2A8E27A08774CC6AB23B153EC3D67335AFBC1FEB3F507630C101474D7D15
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZe.......e....U...m4.D.q.e....U...m4.D.q.e....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............e.d....38.<.|.....N...^...............T......M..n..cz.........f........................................I.qk..B.....LZ.............e.d....38.<.|..........e.d....38.<.|..........e.......e.......e...........................................e..j....e..T.]..e.......e....B..e..H....e....B..e....>.)e....J...................;........4...4...4.."..............e...e...e....z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4.........e.......e......#e..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 69x630, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):11040
                                                                                          Entropy (8bit):7.929583162638891
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:u99+91V42ho91V42ho91V42ho91V4235z9pUkDCyixxo4PS6b8tEy3BcWWhhSy0b:ubKD4/D4/D4/D4uzX38u4PNYJ2zhhmb
                                                                                          MD5:02775A1E41CF53AC771D820003903913
                                                                                          SHA1:2951A94A05ECF65E86D44C3C663B9B44BAD2BC9D
                                                                                          SHA-256:83245F217DEAE4A4143B565E13C045DBB32A9063E8C6B2E43BB15CD76C5F9219
                                                                                          SHA-512:5A1FCC24BDD5EE16BC2C9BACF45BCECF35ED895EAC22D2C4EE99C1B7E79C8E8B9E5186E3D026BA08FF70E08113F0A88FBF5E61C57AF4F3EA9BA80CE9F33410E9
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................v.E.............................................S..........................Aa..!12Qqw.....3568rv........".....4Btu.....#Rs.(W..bg.................................D.....................1..2.!4Aqrs....Qa......t..."3BRb....#.$S.Cc..............?...K/h._+.N6.-.a...5...;.r....,...0B.s(..zp..4.%r|q..E.Q^.../...C.R..?u.q8XN.>.e..:..gJ...._.n>.70G,..(........3b.&.5m...Q../...7Ie..k....e.l6..&..`Gt.P.Y^r...=..Y.e...N.B...O.#..J+........u.V;G.'.....V.]8..C.]..........E.....c..w&lX..f..\T.J?...F.,..m|..93........,.....+.R..WG...%.....(@.....p].iEz<.8.^...J.h.....a8P.1......(z..y~.........H.Z^.>..<.....L.k..IG...R.(.%..m....&u...B|.....@]ey.W.J...!d..R.8...[..>8....(.G......!.)X.....,'..F2.Z.t..Aw./..Z..#..i.kK.......b.i...qR.(....RE.............O.XP.#..(...9J..]...,.2.[w....KrW'...tY.......{~.:.+..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.496464623731696
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:6s3HgJt2Ot+qFdiyitUEP3F7IXK963ritcGrdHrbptXqkt+M92/rlMJ+6gT0n:6s8tJt+q7ZiWEP3FsXK967itvRLdkP0
                                                                                          MD5:DE14B65998FC96C70F701476602CDF2B
                                                                                          SHA1:B653E6FC3D5ACA0FA5630E1D60E3CAC30CB7E607
                                                                                          SHA-256:03741EAD7CBBF1CF4FB0CAB1C82B5CE7CAAEB16D4FB2B9112B43D3B421ADA7C2
                                                                                          SHA-512:4F8B4EEFF8429E705E23B9B52EFC07AF9C6085A5D416173EABD111577294EE843F04403AD9F3F78AF62752717EE17B42BA98CE03606EF8623F7BD6900523490E
                                                                                          Malicious:false
                                                                                          Preview:2...>.......p...v...d.....................................................?....?........................................................................2...>...L.......v................................I.......I.qk..B.....LZj.:.....j.:f.....7.....,j.:f.....7.....,j.:..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............z.....:&eE..N....N...^.................hj..B.._.U.w.........Z................................... ....I.qk..B.....LZ.............z.....:&eE..N.........z.....:&eE..N.........j.:.....j.:.....j.:.........................................j.:j....j.:T%c..j.:.....j.:..G..j.:..H..j.:..>..j.:.....j.: .3...................;........4...4...4.."..............j.:.j.:.j.:..z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4.........j.:.....j.:....#j.:............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 105x441, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):2268
                                                                                          Entropy (8bit):7.384274251000273
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:N9YMn9H5gXlM26vroVXWxyNnl1LmLR+rn4FOeewGhDbby:/h9SlMdgm09ll8R2/rby
                                                                                          MD5:09A7AE94AA8E517298A9618A13D6E0E2
                                                                                          SHA1:FA5181A7414BA32F816BF0C4278EC20C615E8B1A
                                                                                          SHA-256:3C68C7EE798E62A4A99C740153F3980D7DF029605C843410942C7F85E794823B
                                                                                          SHA-512:074E9A2BE2039D0AFEAD360157550B934FABD0CB86B5AF476C1FBC885EE60331F5A68EAF70BF76E23C8248A20FB900346839F4AA8892370B5889E64948DCC6E2
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........i..".......................................3......................!.A..1Q."q.2BRa.b...#$................................... .......................!12AqQ.............?..D.z.4....;.....7...3.t<!..d.O.....+O+.;.z6.4cz7E.........U.Z)-..@..y...........}(W...<.xv/...5.ew......yN....n.Tk.Tm.Ty.vA=...T..U....h...e.8.5%....'......e^......L.g.$.~e..O.._...... .F`.....xnL.<.......]jfv...}..\G..c.......-%...#.C.|.].`..^..W..c..B..5D.QSTaZ.5A=....BU..z%.4.h.6..=..U...W.$..l...7.:...........IPQT_...~..i..x....~.l.|.n.J..TV.21.Tg.....................j.z!+.-............"j.j...)*..TT...."....T.Tc.**j..............j.z!*.h...&.&.&..e.%..TksTW%G.?".l+$..c._9..[x...TU..........i~X..#'.qm?ttO.....}*.i...q.....9..r..?..W..d.w...f;..q...tZh..0.....2.......OD%Q-.......$......56.K.O...y._..*_C.k..p9.p..O..vu...'........0v
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 76x97, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):784
                                                                                          Entropy (8bit):6.962539208465222
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:869YM8fij0W/xfuCp7ovv1bidiMn3bGi6AETQcdH8SADjoZgV6v9jUEvS3/g:N9YMWeI424diMn3yinsQeHvADu9QEvJ
                                                                                          MD5:14105A831FE32590E52C2E2E41879624
                                                                                          SHA1:078FA63FC7DB5830E9059DF02D56882240429D90
                                                                                          SHA-256:D0A3A1C3CD63C4023FE5716CBE2C211307D0E277E444D9EF76C7FC097A845FD4
                                                                                          SHA-512:8FC0ED24E8EC14C46EA523D9265DE28F85C5FC57AA54AD5B9CA162E95F79221E2AD3DD67D1293CF756B67F3D3DECAE122254134EA8D4D00DDED02114B5383947
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......a.L..".......................................-........................!A."1.Qbq....2Ba.........................................................1............?.....3.Ty\......vs....>.>..a.W..s89.d...Z}......rz...`...Z.r.do....u.W.%....gf.>.L..xz....B8=w...g.~g."HD...$..IKJ......nn..*ly..I....L...\q...Q;6.KrxZ.,...j$..ZQ..)f...q`.*..C1..cZ2]-..\.~..J.....^..(.f..9m?..C.NI.UL..X.fy.Z.........+n....r."Z...d..R./\.#...kd.D.5.!...h.3*s-+.......Xjt..}i..rK..y.../>u..]N.....Y..J......1.x./.....F6.......I...._3...k.sM.+..v;.%|.f.~.......:y....S....UKovh...W'........lF... .................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8192
                                                                                          Entropy (8bit):2.724504823879422
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:tDsLZa0eC8+BbkFbYJItUEw79pX1p9IpNN6rdQVrR/UtXhQTxlx:Vstup+VkBYeWEyjX79IpNcRQ5aPy
                                                                                          MD5:F9BBAF7BD466C115228443FFDB0DF7B8
                                                                                          SHA1:C1847F1B876750BDD1F0214421019984D5646AAB
                                                                                          SHA-256:2FC9F395DAA6A6924B8740428B6F26848096708B67CD7951F9CF9292AA23CD01
                                                                                          SHA-512:A995058E80F37FBBDBA928E7F4463ECE1F6EA3182741CC215144EA56574B3DC47236217F2427D01F72A655E846AC6F697A9ADA0AD3DAC9280FA24C98BE8CA5B5
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v.......................................................................................................................................2...>...........v................................I.......I.qk..B.....LZ].......]..`..$.:^.....2]..`..$.:^.....2]....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............d.E...(.n^...#....N...^.................s..E.D.+S!.h..............................................^....I.qk..B.....LZ..............d.E...(.n^...#..........d.E...(.n^...#.........].......].......]...........................................]..j....]..T.l..].......]...Q..]....Q..]....>..].......].. .3...................;........4...4...4.."..............]...]...]....z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4.........].......]......#]..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 95x498, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):3009
                                                                                          Entropy (8bit):7.493528353751471
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:aRCTf+0hagMrbAZMJShPdvF/5OzlQFlDF7npkDdWvVBTEnBLT6NrgCX0:D+0YgMrApL553JtEdEVcL2NcX
                                                                                          MD5:D9BD80D40B458EDB2A318F639561579A
                                                                                          SHA1:83BA01519F3C7C1525C2EA4C2D9B40F28B2F2E5E
                                                                                          SHA-256:509A6945FACFB3DDC7BE6EE8B82797AD0C72DB5755486EE878125A959CC09B59
                                                                                          SHA-512:C368499667028180A922DD015980C29865AEF4A890C83E87AE29F6A27DC323DD729E6FB1C34A2168A148E6A7A972F65A5FC8ACE6981AF1D4E7057D99681CB366
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666........_.........................................:.......................r.!12BQ...3Aaq.."CRb.....#4$c.S.....................................................1A............?..p..-.....u0$.......l......)..o.FTd..DG....... .t*e..jO..Z.U......r..j.O.,..VD./.....V5D.&......A..Zi....E.N....*..........#..M<|.2.Y.../QO.x.cTM4......+.F;V.x.de*....]e..O.x.c\Y........r..j.O.,..T...hw..k.^.[B..J.sEl.w.x.m.5%zzt0..T.......b..<\.3Q..W</..!.xh6..Z..\.+M.o.Y..1............#.........|.a.l.KR>..U......e....@...\.1Z...Y...[....F.6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....Uh....FkYm.m`P...W .V.g..FjVj.\..1Q6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 700x114, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):2266
                                                                                          Entropy (8bit):5.563021222358941
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:TuRCTP9rSTfIEe1HbcVY1YbDXq8eCI0bf2QQe0GVDQAzZw:aRCTN7HbcW1YbDXq+I07Ien0AVw
                                                                                          MD5:DB8A181E3F0EAD4A9472099E42ED6BE3
                                                                                          SHA1:92096AF05CC6167B1AA816811A1160B809393FA2
                                                                                          SHA-256:E9746B4E9AE9CE7B3B0068779DB3E113E2DFC9880F25373D745D0E700E69A906
                                                                                          SHA-512:A9E246E10E28D057090BA9F034ECE6131780D7F794C5C9421523388997C7EDFBB49BC32B863B6C6668911B359C304AA54969B48CB9234950D5CECD2A6F3EFFF8
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666......r...........................................5.......................!1AQ..2a...."Rq..#3BSr..C..................................................................?...X.....U...j...F.W.V]'KV.uWt.iT...{.......`.(.....V%..=.....z......V..ct+.U.B...@.............................................{.....5.........0...x4....c..;...........+......|.7E.%.9.1+}..d.........+.V#.P.HUL.E...g.li...8.>U.";0pi.]5.\..zo..."@.........................................y.6.mLN..S.....@...i..A..p.......~|V9.+.Xy.........+,L.....7Z7..p...-X...\.....:-...i....v.1...-..H....9.zk....l....^.......:.."^.t.Q.F...X..B..$............................................a.%f&3..1.5+.X..'b7bwr.).e.x....!...H...aa_..kD...b..g..p..K^.k..qX.[,.........Q...U..x...YMvj...w..:k.....j.W.8..4....c.u.}m.....o.=@.......j.S.t.|.....5h.y.%.~...G
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.337164400503007
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:YuE9BsjCsvv/hABt6QC2BEgUXOt9+0oprdQqrPekBXSd88nJ:Y7BsGMhABtBEFXg9+0YRQyPj+
                                                                                          MD5:D81CA3C6A6E973F65AB4B3FBDED3F447
                                                                                          SHA1:EB97DBC380B32E56A1E9C972EE0930BE73E1973F
                                                                                          SHA-256:698453C5B0989CEB3987D87CEA421E8E32B7265593DC685C288D559CF5F490BB
                                                                                          SHA-512:A9DE9148FE425FFE58D83B7CD4DEE6A4E3A65681F206EA443DC33046236F7D59ED3D05764F126623A4A5A11A82108BC36451AA798C071A28317EC1572BC26F5E
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ.S;......S;.&..-../V....S;.&..-../V....S;..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............9..................N...^...............ly"Z...I..Z.-c/:........f........................................I.qk..B.....LZ.............9.......................9........................S;......S;......S;..........................................S;j.....S;T.]...S;......S;..B...S;H.....S;..B...S;..>.).S;..J...................;........4...4...4.."...............S;..S;..S;..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........S;......S;....#.S;............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 813 x 99, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):99293
                                                                                          Entropy (8bit):7.9690121496708555
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:Moq1jVORV5NO5xLCBaaNk4vhpCr1CH/DATOQlWvHMHojiaAMrxArLFRZPj19AWFz:eVEbouBaIk4T8uDGOQlVHvaAMkhDh95V
                                                                                          MD5:EA45266A770EEA27A24A5BB3BE688B14
                                                                                          SHA1:9F0B23B3C8EBA4FC3C521E875EF876FBE018F3C8
                                                                                          SHA-256:EDAD0F03E6FF99FEF9EF8E8B834CE74F26CD23C5F8C067F5CEE66F304181E64D
                                                                                          SHA-512:D4EE36BDA897BBD643A699A0332DD00DE9CDCC6F46D861789BAD259A4BF87868AE3B4CFAAB6DFAF29941C7055B77A95D76BAA86A4A0DB2BF3BAF7E3317F03EB9
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...-...c............sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..[Oh\E...y3kv........`.%m.R..6.1.4).o..Ki...D.......P!.].=..K...C[....f.}o7VPJIg...{3.|....d.....i..=.4.u0...n y......@j..Q..f)..mQ...4-SJ..9.d.?..5\-....:b.W..i...c.5..{..pj#.....B1C/.I.......].Su.k?.2..:.9Q...5.U...UZ...e..U.c],..2.}...1..)W./..Epr.Zt.....K.=..{......e..."...v..B.4.#....A.V1.".V}t..[..2f..Y..V9.".6.......(..gbm.P.....Y%2.c.z.:Q.2.<tYF.....u.@..KJ.;u.q:.].....$.....V....Hqk..DW.l.e.j.Z.YP?:'R..*.<........6...m@..r..j2..HK"|..L.Nc..D..y.9..B4$.......`.3.m1LE....7(OU\+./.O...%6T..w......h....).I.&n...*......#..W.41...5.#.`..I...<.?.|..*+Q.....#i........$,..n...`.s....[..E. T.w..j.,&-.r..;a....#.>(.P......f...MU\3*..;B....)..5....z..(....-...a.....}y.l..E...z>......&..g.$.....*T...N....E:./.>..#...^..E.0..%......(..@..W.X.NDM.<~.]A.>..fW.O.y.'...Z...h..).F..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.319583995541246
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Yu6Bs8YFnpjU7tM4O/TXOEVpyfXaxO/YP9uYoBrdQqrChYqExBXGNip/0claj1:Y1sdU7a4OjOEPwXaxOc9uYoRQyTa
                                                                                          MD5:58F46DA0DD6006D8473B984D9C606F82
                                                                                          SHA1:AEA45D759818C8F6A58B9EAF26E8CA6A56603840
                                                                                          SHA-256:599E52BEDF79E46B1FBEA50FDE7169B6309D1F41B28D768D774DDB9925E47E6E
                                                                                          SHA-512:66AFCC735805349619AE9ED81A11B72E6B8EE0B98EA7B5A548B23926391BD91885497A6CF93DF9D1F0F6E550EA61374E7A34948020E6F70A3DAD355FADFC0CD3
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x...........................\.......\.......4.l.2.5@.I.......I.qk..B.....LZ\.......4.l.2.5@\....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................[]t. R6.3.".....N...^...................4eI.(.U.}.I........f........................................I.qk..B.....LZ................[]t. R6.3.".............[]t. R6.3."..........\.......\.......\...........................................\..j....\..T.]..\.......\....B..\..H....\....B..\....>.)\....J...................;........4...4...4.."..............\...\...\....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........\.......\......#\..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 780x107, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):2898
                                                                                          Entropy (8bit):7.551512280854713
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:N9YMTXc4gpw+EIWnqQ5G+NE9VTzRFvS4+Xh+AKrNx+JuCluc3Eeky8etajhDCFex:/hDc4rPIoNEzbS4+XhOrGJu1cUHeoVey
                                                                                          MD5:7C7D9922101488124D2E4666709198AC
                                                                                          SHA1:00CC44A1B84D4D94A0ACE8834491EB5F65D04619
                                                                                          SHA-256:20016E5FA1A32DCE5AF4E92872597E36432185A7BB2E61C91F362BD68484529B
                                                                                          SHA-512:882944B2CF040485899128E03B7499C540D481E45FE8017DBF4FE0330157B2D8ABB7334DDB31C112BA0EFE3722A554883917C54155A7F60044D2D7F3D848260F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......k....".......................................2...........................c.....TUb...Sa...QRqr..............................!.....................Q...R..!..............?...$.)m.1...%%bV.J..H....-.%a[...I"WJ..:.X.:TT.$.......N.-NR.E..-NR.E...9..E....$.k.....B.I,I)..J...kr..+)..I,Yj..YbI..+,J..e..Z..V.e.$V..TV.X..V.YQZ.EQ..U%PY[.[.R.EP............................| F.. ...j*...!m.!j.I%.j.$...YeEYYEEUE..eY[.hEEUeEil.....%..el...V..TUYA.U.UTTUT.Z..UQQUQE...V.,...UlE.U[.lEP.P.@......................................R1...AR1m.....#..$:.T.p..IJ.t.....A..AH.,5..]F!a.XJFaa. ..a.!*.aa. X.e.......bB.b..,HX[,!..,,.c0.,..U..X..(,,...B(.,..4..B.`..".a..-......"...........................>D..IKEb...t.....)u.....)K.%+L\.J]i)*b.JR.IIL\i)u....T............T.....qs.it.iJ...])ZJb.....X....U.A...V1..B.R1....X...,.c...,%X...,%#0...,H
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.334179657072439
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:rpYs6nnMW3Sfvd5EShzXaG9oURQyRHtMd4pI:rpYs6M50gXF9oURJRHtMd4
                                                                                          MD5:3513FD65CEF596A665A3A7213274005A
                                                                                          SHA1:2061565C4B18084C051945B18424BEC1B77C3FC2
                                                                                          SHA-256:97A72F59C000294EE5E72FEC6F5FF8FA31C90CAEFCD448F029C2EE98912C3C64
                                                                                          SHA-512:D83246A3EEBDF27F927510A910DFA95309B9082843FAD1FAAD658252ED66D5A8F52268E29AAFA501BEE69505CD1164BE265093D1B903FC088177EF7742C79F47
                                                                                          Malicious:false
                                                                                          Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ.yO......yO2.T......`([.yO2.T......`([.yO..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............J.".+..z...~.s....N...^................1....XB....]..m........f........................................I.qk..B.....LZ.............J.".+..z...~.s.........J.".+..z...~.s..........yO......yO......yO..........................................yOj.....yOT.]...yO......yO..B...yOH.....yO..B...yO..>.).yO..J...................;........4...4...4.."...............yO..yO..yO..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........yO......yO....#.yO............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 613x144, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):29187
                                                                                          Entropy (8bit):7.971308326749753
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:RwjBOlCk+nYnGagKJWJhwMJiRO22ZIm4VXvXx1tA6BQs:i8snY3JW7uROlEfbtVL
                                                                                          MD5:DF99CAAAB9A7DE97B63343E60A699AB6
                                                                                          SHA1:B84334135CFB73BC6EF55F85926770D5AC6DFEA8
                                                                                          SHA-256:74C131777E7C437FD654427417097BC01B0813BA8E1E50E4B937BD50A1BEBCDB
                                                                                          SHA-512:5D15AAAA8B71DDFE01A7C0ADE16D9E1F5E9AAE484BCD711B38CCB103ED9564CAAC23A0031471167B660E15972D70179C2A387509B213C05D60261042A0456025
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.........................................................................e..............................................`.............................!1Qq...2ARa..."#.....3BSbr...$4C...Tcs......%&DUd...E....56Fe....................................H........................!1Qa..Aq..."b....2R...BSr..#...3..Cc....$%4...............?...b.d.8T1.;#.S.DO...~.R.......3.xe...z.6..."m..k...;*.'.f.5^.....m..<$....8.R.j.D.v..>...*dT..vGbt...I......sEWp.r3.. ..G...6.....w...l.S..q...b.....-R....^Zu5+u6...A..Z].:...5..Uzn.,l.L.....?%.*.S.+zVg7.=.s.Q.....8..:,c.......ZE...>'IF..W.0.d.......c.e.d.V.t..S$.DNR.[....g..#i.$. .U.SK2.....k...J5u u\R.....T.[4..A.O..,.T..................] .i...B.m.^f....._...{S.....<......:..|D...+...NA....Y.^f.1|..%K~1..B..^...S..v=.c..g.tX[..kTJ..t.gr....R..@.F....5j..2.K.9..g.1N.....*.U...^w......>+.l.v...@N....%Qd...t.Ni.....0;lggm...K".+!.,.....[J...>..?f.]._;
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.312210483271523
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:8sh/U5WP2Tq+BEYY6tXE9n0RQyxl7U5dI1P/:8sh/6WP6yxmXE9n0RJxl76dI1P
                                                                                          MD5:21D0D3B93D521CFB7960DE518DFD505F
                                                                                          SHA1:36FBB26FFEC39CB20D97F8B4C98BF82F48FB3CCA
                                                                                          SHA-256:F96A0C8B33BEC5FA1D2CE1C05796FD9393F7A4E2EFFDFEBECDD3B51EC0136801
                                                                                          SHA-512:7464E8E6AAFE9E5F8417C80485E4E62C4E16188CE9679FCC75C2A284AF702BBFDEAC2F7044B7256B6F67A425ED6FDE433DBBC3709AD409EF1841F39BC08FC3AF
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ.W.......W.u3...3..K.A..W.u3...3..K.A..W...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............W........3O....\....N...^....................D.G...|...........f........................................I.qk..B.....LZ............W........3O....\........W........3O....\..........W.......W.......W...........................................W.j.....W.T.]...W.......W...B...W.H.....W...B...W...>.).W...J...................;........4...4...4.."...............W...W...W...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........W.......W.....#.W.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 276x139, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):4819
                                                                                          Entropy (8bit):7.874649683222419
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:/hnQiz+ET2/hDi+tv34VtpWfowTHgegb6hhLT1NTS:5nQ6TAhLtvIzMvbi6hhF0
                                                                                          MD5:5D6C1F361BC04403555BE945E28E53FC
                                                                                          SHA1:00C254F7B3BC0289590C2BBDBB39C8EC2E2B2821
                                                                                          SHA-256:131D637CDC5D0B094FB9FAD17F4D2A1ACE0D03613588155AACAA2D1CB4E16DA9
                                                                                          SHA-512:34D2C0929FCC3CC10D0A2121BD55BFA9A07062C2A7B8F101071164C946895DBCB2777641E79DE4193D57A3F0778DD4F1351FAF333B7E4B4DBE31A32DD69C51F9
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................<........................!1..AQaq"...2B...#Rb..r..$3CS.cs..................................................!1A............?.............u....p.p($.Y...9,j...V.*..S86yh.G.#m.5..9...6Y.."C.R:.[..-.7U3c:..].;.....f.?%..<T...&F.Lh.N...m]..x.D.g<B.....k..S........>j.K....#U..Z....<e.:..8....o..xq.[..4v..U..y...k... k....A#..A...pn.jJ.I.7:..{.b..ns.t,...8.Td.I....m.I.5Z.).-.. ]..X.Do%.....?..4jV.`llt.E...5...u.|..\F.=.F.r<...5dV....xc.%..&...4,...f...3..H.<......eQ...P.J....7...lLc..?..-.fR..7.#.6.......}:.]'.ny..........e;u.Y..$0...i..-....f..9(....}..T,.Inb...+=Cca7....WULA1@.s...4uY5.N.f.c..].ks.....3v..~..k..m)...f gNE`S......#.....Z..6.uc.m...#k.s.f*.l.$6..?..xC.Cm.`...N2..&H...._.&.E...[....f.Z./...!.a{K..#.V.5..v.B....1...9..B.&....%s.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.342822851177781
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:Jgs5IPIyIJeUsSmma9EVABXB99MRQyAcutgIyIkPwItInI/:Jgs8UsSmdaeBXB99MRJAcyy
                                                                                          MD5:B974916958E480695BCE310D0CDF7234
                                                                                          SHA1:5810345B6B31C0F576C9952F6CACC2576FCEFBAE
                                                                                          SHA-256:2E394E52AE484E5DB1922FD9C131786A9089307D6CACF2241420CE54D005D9C3
                                                                                          SHA-512:7DA680F78519B90AF881CF3F9E6587CD363D81C859CD4D998F147FB3EF2FE2421FC452A0E1D323EBFBDDD866D428179AB73A1F13493516C114F74A7F4A862349
                                                                                          Malicious:false
                                                                                          Preview:2...>.......V...v...J...................................................................................................................................2...>...2.......v...~............................I.......I.qk..B.....LZ-.......-..p...1...e..-..p...1...e..-....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................hT.n.+}...,.[....N...^.................eL.w.K..pSe%..........f........................................I.qk..B.....LZ...............hT.n.+}...,.[...........hT.n.+}...,.[.........-.......-.......-...........................................-..j....-..T.]..-.......-....B..-..H....-....B..-....>.)-....J...................;........4...4...4.."..............-...-...-....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........-.......-......#-..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 814x45, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):1717
                                                                                          Entropy (8bit):7.154087739587035
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:N9YMzO6BOfqH/dAIWpdAIWpdAIWpdAIWUtr/SD:/hzJgfqHaPYPYPYPUt/i
                                                                                          MD5:943371B39CA847674998535110462220
                                                                                          SHA1:5CA79B7BD7E0E93271463FAEF3280F1644CBA073
                                                                                          SHA-256:9C552717E8D5079BBB226948641FF13532DF3D7BE434C6CE545F1692FA57D45A
                                                                                          SHA-512:812541836C8B6F356A4D530E5CCF1CFDCC4CA54AF048CAC19FE86707CE5EA0F41D73C501821AC627AD330291EF58C040DFC017923A7886CEEC308048DA2CE7C9
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......-...."........................................&.....................U.....1T..S.R.Q.................................................R....Q.a............?..d.. ...............................................+A...Z+E...V+E...U..R.....}........Q..Ah....Ah..b.AX..b.PZ+A...V+E...V..J*....Q...b.Q..Ah....Ah..b.Ah..b.PZ*.(.@z.?.`;2.......................................................Q...b.Q..EZ*.(..Z>.G.....`Z+E......J*....F+D...F+E.......b.Q...h....PZ+E...V+E......J*....F+D...F+E..............[u#...a-...f<.9^[...l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m..0.....l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.345326523682901
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:KVs+cXLrRjEKd5uXyRI39ysRQyUcIfmeNJvyNMd4P:KVs+cXpQKqXG+9ysRJ30meNJvyNk4
                                                                                          MD5:5BCC66161956FD8CAB581EB5E852333F
                                                                                          SHA1:89B0D9EADFA360C7D1303BE535F39B007ED0C4F5
                                                                                          SHA-256:C10A38DC03FE933067C7AC8B26B8C587950ECB840015760A3A209DAFE2DEE14A
                                                                                          SHA-512:F9F69DE03C1153072DD465AF64A06E4F30E677E408C36C8AAF2B8860A094BDF7B62D074E4A0A2AD4953BE44B4F194AE262C317E4EC5382C78BE0D8D32DF7A8F2
                                                                                          Malicious:false
                                                                                          Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ|3L.....|3Li...8.4d....|3Li...8.4d....|3L..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............hb.-..)...qh..!.....N...^....................H......D.........f........................................I.qk..B.....LZ............hb.-..)...qh..!.........hb.-..)...qh..!..........|3L.....|3L.....|3L.........................................|3Lj....|3LT.]..|3L.....|3L..B..|3LH....|3L..B..|3L..>.)|3L..J...................;........4...4...4.."..............|3L.|3L.|3L..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........|3L.....|3L....#|3L............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 262x277, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):3555
                                                                                          Entropy (8bit):7.686253071499049
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:/h3JeYCQV5Hn++9HBdAjU78S/mjLLwqnqahJD:53Je8b+EBdAjm8S/mjLLRnphJD
                                                                                          MD5:8A5444524F467A45A5A10245F89C855A
                                                                                          SHA1:ACE68D567B02B68275E0345C86DB1139C0EC1386
                                                                                          SHA-256:7D2B01F17354D9237A6AB99D5B9AFDF0E1CC43687125848B0C2DEDFB44CE3843
                                                                                          SHA-512:8151B447B60D110C32EC1EF286B941FFC09B99140F41BBACF5A1650A385FF4D13C0DDB2878E9A470FC7CFCC95A1AB6E44F6DE72562B0FFE093DC8A3C3C7FCC14
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................2........................!1AQ.a."2q.B..#R...3C................................ .......................!1.AQBq............?........)&vD.)3Hn*..X+....r...tmL.k..(.E...R. .Z..&...,fJ...!...6..S\t3.=...g&..Bqe.)_U.....1......-..fl.................J...u.i.mU..K..v.w.0O..E.h..D~K.(..9.,8..E.}.............i.\.....t."v..q..C............<..|3.........................*Q..../c.....f.}8....D..|k..Z......0..~..c..e..m(...|.c..'.5.5............==bx.5x.8...T;....=.--.pc...I;.V.m..,(....}...NH.ho....Q..U.E$.~...w.t>.S\....'f.{.+.g._.t....;>.....P...........-..G.h..2...J.% !.E97Ir.D..N....j...oE._...._...".?.......#".S.........Q.Tc.I..*I..k.......=$.........sk1Jp.\K.....F.3.Q..q..J....N..[l.&....OR4bB|..2ul....J...B.$&H..9#j.f.n./........?R~....B.I.@..........m
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.310848504438491
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:ksGdAYzUIMtrr+SElqXr46Q92Y7oxrdQqrbwiF+BXS09GwLg0:ksuzUIMFREYXr46Q9N74RQyEE+Hg
                                                                                          MD5:744D0C2EEC26F622C1FFC6E8E685796A
                                                                                          SHA1:2ABABBC48554B4B20A0D6C4B3FD3DD9E66A1BBD4
                                                                                          SHA-256:B49797FC16F1068CC022C47ECC206F824F9E2D1D0ED4EFD5194E9B8B44A9EA40
                                                                                          SHA-512:ACDAB73F6C5A9D0D53F056CB3B9670B25A851F28AD066E24F692E51E692DBBF68B48AB5EAD5C6DD1783F2361E6A1699DF26CB08DEBE348F4780BFCB5B5C9F2C0
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZlCu.....lCu...1......GQ.lCu...1......GQ.lCu..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............{...,..eq.{.....N...^...............(..q..CH.m..yC.^........f........................................I.qk..B.....LZ..............{...,..eq.{...........{...,..eq.{..........lCu.....lCu.....lCu.........................................lCuj....lCuT.]..lCu.....lCu..B..lCuH....lCu..B..lCu..>.)lCu..J...................;........4...4...4.."..............lCu.lCu.lCu..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........lCu.....lCu....#lCu............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 70x626, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):3428
                                                                                          Entropy (8bit):7.766473352510893
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:/hdu7isPwAp7zesusUyYAatNG87llTONQYS:5di5tfuQ9atNZlaC
                                                                                          MD5:EE9E2DF458733B61333E8A82F7A2613D
                                                                                          SHA1:A86704C969F51B86D6A05ED51C6C60214ED9FA89
                                                                                          SHA-256:BE4F0E6C89FCE91B9EBD2623567F7DFC259E0E3C77C9158742B8F64B724DF673
                                                                                          SHA-512:BFB5D6DD6B66EE21E946E90D1E482384CD10244308562DDA814189602681DADDE5752B80519E5B8515F115A71BD6BB4317A59BE65B8B5E3474AED119F8303569
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......r.F.."........................................H............................!Qaq.."12.....#3ARbr...$B...cd...&CSu.....................................+.......................12..aAQ.!#q.."................?...#...3.Za......rV.5&...../"..i.t...j..W........d.FL.V.2K....]t.f.d.NK..:.....f...... ......2.[...#..D...ZK....p.z.E.N..T..L.-....1....2.\.6FIr2..zS\U#..........fB\t..5J..~q...D....A.......!....MY..../.HY..../e.M.Y.n.~..,....'..Pc...l...d2..m.f.it$..qx-z*...._..].cOO....n..&.....FIA.....2J2..d:<qc..6.I.G.N....f.K..Dx.-.......`....2.FZ."K7.r}..<.P.Z.da.Y.....8..s....G.....b.e..g .S.......FL.Z,&..q.MG.J+..x\..m...qN=.....)..`...&Y...S....u6{.z.g.....@......FL.ZL&.Iv.w..8....U..v...*.q.B.v_./A..#.#.g.j........*J;...u...W.Ao...%....#$.....M..^\{W.SO...s,.N.....c).,.B.Gv...."k..z."..S]H.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.3668739869485345
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:0lrshqS66cL9HtrY5dEXNrx72XePA0t9SfoUSrdQqrx9BXNo9xKDpLliJ:8sEpHlYzEXNrxKXeYM98MRQy7K
                                                                                          MD5:55FA93949C006E6A9705EBB09B74569F
                                                                                          SHA1:CC88B607FEE033554CA6BDBCF08EDFD7DD365FA4
                                                                                          SHA-256:6F61B968F16B41BD1E9903EC061B724D98DB93B4B78E4A82F0E21042899A404B
                                                                                          SHA-512:9301FEDAB9970092BF5D86FCC73C1C676675249CBB006CE98A7EB199040F93888FBD0A80468CB393B0CC33D3B050A60A9A3EA09EC358B502F44FD0B7EF310DEB
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ...........J..>..i......J..>..i......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............:a\V.....X.X.....N...^................lL|.C_H..F..ks........f........................................I.qk..B.....LZ.............:a\V.....X.X..........:a\V.....X.X.....................................................................j......T.]............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4......................#..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 177 x 123, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):65589
                                                                                          Entropy (8bit):7.960181939300061
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:2Hlrjw3xL//DPgff+9j6yPWvHMHjkbfnwHO3AW3GL:2H2zDUU+yPVHITwNfL
                                                                                          MD5:8B48DA9F89264D14B83FF9969F869577
                                                                                          SHA1:E1BD58E2D80FEEF56DC514F3F0B3AB9669F22F95
                                                                                          SHA-256:62AD3C277E54F03F1ADB44062407346F789E63859B7AFABFD64BE6AF5E9F66EC
                                                                                          SHA-512:03B783EC968DF3F648504D068D64DD1AE110E28110FE5B3401C9D04F44897DBE0CBB5680D42CA4C665FA94A6CED4B559106EB3C06C9BF2C5B14951ECBFFAC8AE
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......{.....;Za.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..Y=.+I....t.y...,^vv....;. "|. .i7.....$.2g..']pH@p..]b....H.H.......d'@ B...U.xm..3{3k?..5n.._}U...3......~..>...g.....f..t...t:...p>..Si..d:..k:.Lf..t6.K.i....d<...x.8\.8.+lc...)i.$.r.....x.t.BG.R.cm.c...p.:&.6.4..K.......^...~b].0....oBYv..u.'.=.K.Q.g)6.....4.!.M......4.=....G.%.Sr........nxC.F..t.U........1...J.t..eQ....".... |...81.$D.!.>...........$...^.vY..EY8tb..'.P.g#O....S*..0'.V....x.W..........k.......s.C.S...J%.iVb..].........3....j.}*.z....+.s..@..K.....\x.C..e.Qq.....;N.....;....,....^.*..$F..{G...8.#....8'..&....8..5.....3(P._....S......|".....u.cr....+a-....&V..x...iI-<|a.{E.c.X.......?..&.C....'........(.x....>...M.?.9..#X......l...0...Z.F..<.z.0}Q..Z1..........?h..`E$K.2o.A*c^.......*..D..uL=.}.#*0.. M!.A.C......|_..(.Y........!E... .O...`;....M+..x.u~g...q>...N."D^..K..x..D.`.!.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.375619938430642
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:xSz3sOcv4m5gvot7CEmdP3Xhv964Xo1rdQqr0AlBXR0rkkmx:Yz3sOygvoMEmdfXhv9hX8RQyplG+
                                                                                          MD5:E3125D5D007C94CC49366636FF160D4F
                                                                                          SHA1:08A88ED49701A4CFF495ECEC8D881FA778AE58E8
                                                                                          SHA-256:AA1EEDCE835C34A42B34300CDB5BE512E165E1233BD8D96076CAFAC781C8AB2F
                                                                                          SHA-512:1D7116CC7E6BAF94441A09E65034B824D9749865F04D649E41851A76550A6C5DF8DCA57B5F3E0C1CD79551149A61D136791C0E4693C538A6A85539C25C545DA3
                                                                                          Malicious:false
                                                                                          Preview:2...>.......V...v...J...................................................................................................................................2...>...2.......v...~............................I.......I.qk..B.....LZ................1_E.7/.........1_E.7/......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............di....+..uP1.=....N...^...............p.....fL....r.c.........f........................................I.qk..B.....LZ..............di....+..uP1.=..........di....+..uP1.=........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 17x608, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):1873
                                                                                          Entropy (8bit):7.534961703340853
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:N9YMw9kGzE4xTdow1C3kyIkyM66KeJY3fOxJ:/h8HzE4xTdoUCUyxyD6LCvSJ
                                                                                          MD5:4FC8500BD304AD127AF4B5E269DFF59B
                                                                                          SHA1:9A5E3432358A0FCDECE86AEB967319B93A65D14A
                                                                                          SHA-256:B4DAA90D5A53FCBC85119050B5B76962443C4DD18D7F42CDC6D4E0AD8EFAD872
                                                                                          SHA-512:E5E07054A522EB91EFD39722AFB3776389632B8F5F923C1D29796716D68CEC93BE5E44F79913804CEC7ED631FF520CBBBAAB841E01FB90AF8E8ADF84DCD47481
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......`...."........................................>.......................tu.....45.!#$%1s."fr...2Fq..AQe.Eav............................... .........................!AQR.............?..e4.bbu."m.G......u.S.-Qq.b.a..'#..E.......u.|:.f[O..jS.S.&....=.....[.....S...N.~~...'...q....N.T.Oyf..a.6..%.I.1j.e~.4..[5.WW.Y..Xp.gn...u.......Gb.O.W..k.!mJgfq....~.F.......m..}bn4.5........s,F...z.b)..O..*...5).-.-\....=`.fP....%...A..Q.&..9.....QQbD.%.:u.f...r$.10..W.F.T..MI...9...ZQH._..).....D..n.F].........*.:.j...!6Z..S....0...B.6..Ga..S.O.....U8S_.J.>...i..?..<.P..........M..F.T.C..7.E...`.4BKcMh1j....4y...+.|.^......2[.WG.W..+......E..r/V^".R...."..6..hht..f...........;E..Kx....)}Le.A.x.>..$/).._S.n.L......}..H^Sw...2. .v.io...../.........x.>..$/).._S.n.t^;O.....n...[.S...h.v.io...../....:/...[..7yK.c-
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.443266081851047
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Gs0dxG/Im2XdhxeyPtUEeeXHO9WroCrdQVrumn2BXiINpQVkTh7fQAkhI:Gs5IRXdHewWEpXHO9cnRQ5QUIJ
                                                                                          MD5:7FB0330A1ECEEFDAC438A7DC391916A0
                                                                                          SHA1:0FA9345AE03BE95D8D083674FF9C0E9B844BA289
                                                                                          SHA-256:30781FE7D10A7BC6DFF997B24A06718050E0E021AF4052B2AC5789585F47D374
                                                                                          SHA-512:5E95AC35943E360A800D3D043636B8D0D6F8304E64A91AD1F1D8A118DB03A7EEE1F70F54B767104F34A7ADE129BC518445F40DEB265C240399823AC54A1065F9
                                                                                          Malicious:false
                                                                                          Preview:2...>.......n...v...b...................................................................................................................................2...>...J.......v................................I.......I.qk..B.....LZt.h.....t.h3..a.....P...t.h3..a.....P...t.h..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'......................3<a5O.....N...^.................Ja.x6B.......d........Z........................................I.qk..B.....LZ.....................3<a5O..................3<a5O..........t.h.....t.h.....t.h.........................................t.hj....t.hT$c..t.h.....t.h..G..t.h..H..t.h..>..t.h.....t.h .3...................;........4...4...4.."..............t.h.t.h.t.h..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........t.h.....t.h....#t.h............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 357x69, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):5465
                                                                                          Entropy (8bit):7.79401348966645
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:X0cZneDWlIKmXwxacOHHI6EhzNlSSDDgafbofgt7mGrw:XleDWlIJwQHihRdgu8imGk
                                                                                          MD5:8470F9A96B6C6CAD9EE60961E96D19B2
                                                                                          SHA1:AFE1F01FFA4E4CB06B1D770C9C59DA75B434D1AC
                                                                                          SHA-256:2DF453410796AEC7B9EFEC00059B6CE64BCF67313A95AE458BA600EA5DE14811
                                                                                          SHA-512:CAE5C2ED091BA49761F0348516D53491E578FB165F32F93AC7DAD927383E9A398B06229FAC6A8233777DF708E5001AE0037A1FA960293BDA49892C40B37F2240
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................E.e.............................................8...............................!"1...2A#Qa.$34bBDSqt..........................................................?.....`0.....O...3Sd..@..5.0....Q.pw....;....!pN.DR....`0......N^...k.=.u.e.7{.b........?z....zV...M.....P:a.SPj.....WRK.=x.2.h..2..AS..s..A..|.Z/f$D.YX1pr......}G6._.~..)j...+.s.r".{..q..-.^@...#w|.H..*.K)....g...y..`0......2.w@.Ro.d....@...K....}...&... y..f.y.0.|DC..>p.[E.2......v..N.)Z..4.RF.D.8]..Z.|f/..+\ID.r/.o........0i..*.G.O..uj..RN. ....j...xnF...Q.Ls.U.c.D0m....z.k.P;f...b.=..L.hH.,./;.U..`sa.I...?*...I....M.0<.u....!..C..U.T.....s.Q......_..7K..*.....?....R\&=.<.u..oQ}WZ..Yu...{Fe3.h...@.s..mW.G..^....1.W.#[.q2.&u.c.G......`J./..X.C....M;.....3k$}.i.3...#/x.m.Oh.}FH]. ..5NNDIS.-.M~...6..w.d....P.;..k...........v*..T..L.P...s.!B.4..w
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 14x341, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):3361
                                                                                          Entropy (8bit):7.619405839796034
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:zDqnxqMt6gGr/Nln5ANln5ANln5ANln5ANln5ANln5ANln5ANllHN6:CxqMQr/rn5Arn5Arn5Arn5Arn5Arn5AN
                                                                                          MD5:A994063FF2ABEB78917C5382B2F5FA8C
                                                                                          SHA1:BD5C4D816B04A2B6596DFE38DB01228F553FACCC
                                                                                          SHA-256:D72900E8DA72D1A7F3729971AA558E1E9B6E9CF9A0D51E83852E567256DBBFEF
                                                                                          SHA-512:CF2279033DD3EDFE6F6F9E5C517BEBD9A52863EEFD90F57F7A5AE0E0485E705254BE7ED6B50E6CA142669687727AE85E2E6035F69930B75F2E6D3EEFA961EF88
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................U..........................................>...............................8H........59...$%&7F#'Ddf.....................................>.................................58EG........!#124$%&ACFbcde............?...n.p..v..a.~.._.>......#....8.....w.G...&.W...i...%6m..K;...4."...=..?.~......P..O...j.l..AW.jo..,..=d.h.ta..../.."...z|).J.......Ww._..<Wp.3+8...-5...G:..2.D..I>o..K.F;-.....#...`...6..T...M.....OOgV~..5...np...P..TYr...........b..{r.2.9..].DA.%C....=.v.z......CK."..R..l..y}.i..;.{....JzS.....~.?..Z....=c.h~*..p.@(@..G.....O.]...Hsd.xf".V]..S"..w...4e>....3*U.7..|M.x...|\......FD./.cIe.;.bId..+=...w.......[.k>....}.u...j.xZ.....Q4..+.....B....1O~\......I..h....LaXJ%&.w.<C...n/`.W..U.W.U.}~...}>..^.0.J.....@....LN.b.......5W...m].Eu...:....G..:4.=4ixx..@_0=.mab.T.U.....w..~.V.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.350639955102748
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:JEsIsiL25QPetnDNCED5GLXrwWL9iYoVrdQqrPH+BXh0xnXhNl:qstEeeEoXR9iY8RQyPeoN
                                                                                          MD5:4B35B84BBC43A7CB434B006E6A757256
                                                                                          SHA1:31244FC69E386F4E9D1A1E7F32768EB6CFE51579
                                                                                          SHA-256:8E5ECFCB9DD9974DF66126945D298964A847C153E03491B2947AC9C1640F3E16
                                                                                          SHA-512:3C6528F2C12C9B75EA677BC58E6AC1518C64A7D400FB079FCBE25FE08AE0E5A0CD41734F38B9952EAB6AAF7B8B98C2F0DF785AD1B6AEF894244267D5414D0B73
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..........{.Q.-._........{.Q.-._.........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............O....g.+...........N...^...............*..6...D..x....q........f........................................I.qk..B.....LZ.............O....g.+................O....g.+...........................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4......................#..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:15:20], progressive, precision 8, 604x784, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):140755
                                                                                          Entropy (8bit):7.9013245181576695
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:i/aDiblRsFcOco8dofE5Zx1+NQI8Wh9aiOe5NTO:mnbM+TxaAi98W3aiOwTO
                                                                                          MD5:CC087700C07D674D69AFDFDA0FA9825C
                                                                                          SHA1:F11113DF69DACDB255C6CBCFB29C1D1CCE40B346
                                                                                          SHA-256:A7FA7F092EFF43030A56342C39A765F8D5CC48C7DB815DDFC8C1E5EC40117FAE
                                                                                          SHA-512:843202D975EFA91E73287052A893584B6E5AE601F91612B56539AA2F73D1AD3F997FCAD1E711E0F483A2E91D46D9643D0B026B43F4E94116A5D2FB6551536034
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:15:20.............................\.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......J...\O.,......../$..........OE.m.o......T....Z..l.g.-....m.?...Y....3......"....].j.X.k.S.k.....4..R....{....?F.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.362742229299175
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:YFsIwFW09EuVVXA9iYxZKRQyb6ugaoyeug9+4:2sIYW9uVVXA9iWcRJb6DjyeDY4
                                                                                          MD5:FFD5D984BAB7770DDDC533AABF991F08
                                                                                          SHA1:867C599388D31AF511B326E6B97776485E94FB66
                                                                                          SHA-256:6730674992F064A8DF966871ADA6F89D19EA9AE6EF1B9A7A56C6E446706B651C
                                                                                          SHA-512:704F20147D6FB005F46AC6F8F8D2C0FC80AC5EE827951F151F424F26337A5ADDD3B6D1B97F8C4F92C5516C87562ED4729F3EFD2B37552DEBEB8AFAC706C16B29
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ.(.......(..t.f...^o.....(..t.f...^o.....(...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............~..zUX..I...R....N...^.................6dW.!I..{.............f........................................I.qk..B.....LZ.............~..zUX..I...R.........~..zUX..I...R..........(.......(.......(...........................................(.j.....(.T.]...(.......(...B...(.H.....(...B...(...>.).(...J...................;........4...4...4.."...............(...(...(...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........(.......(.....#.(.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:13:06], progressive, precision 8, 570x779, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):129887
                                                                                          Entropy (8bit):7.8877849553452695
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:QS1x1rXglsteJ79wHi4vNQR5yBlUdOSILe9hSj9jeWMPjdlOJ:vvglst1HiwWR5yBA2LeS9jd1
                                                                                          MD5:737E96E41D79D3BDACE7AB4F8CBF6274
                                                                                          SHA1:E6202A41A4F86B27D9EBCAEF7670B16C0ED67CF2
                                                                                          SHA-256:7966F3D8A2D61ECB49A35E163781858E052C0B122A18A1238AFE27B57E2850E8
                                                                                          SHA-512:D398C8521DB2FB3F8456FE792CF37472F3B851DD7298DB20E2DB79144F8E846D051878E77E5EF5D00E6840EDB90C6E2D97935BC1023A15FC45038CCE731E9895
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....iExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:13:06.............................:.......................................................&.(.................................3.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................u.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...W..I:..*....a....Aa ...w.T.M.v.........3x.......8Y....$.."-..m.I.0~sxB[@..=...:..\.Y?....@O.L;9i..U....?.5">+9.s\Z..vN
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.3198320176747815
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:YuIjsRxgATE3wQgFQtkRWEr7L9WXM+W9uwolnrdQqrv0BXXCMeHTztXE6liQ:YRs/QgFQDEr78XMT9uw8RQy8B1e
                                                                                          MD5:CC6B7703C211A6006D333C93B87F984D
                                                                                          SHA1:63692822E43C26A9D325608C7D1F5346033A37F4
                                                                                          SHA-256:707CF1421FF006EAEF1CE87D4953315CC50634E3796768601635685F4DDCC231
                                                                                          SHA-512:AD92C77C2899D36DFE70C21DF4999C52D4876F6256C8F8A6A61AFB89835F42E1EA24F141EBB7B6C56608FC0146DF53558D1C4C2C2341191DD7D3AA51CC095DFE
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ...........:......T.......:......T.........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............<..}............N...^...............?...GV.M.O..............f........................................I.qk..B.....LZ..............<..}..................<..}................................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):84941
                                                                                          Entropy (8bit):7.966881945560921
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:X3sWfhTVd+xu6rA6SOONM0/YFXnviDwoPCaNSm+z/ze/fWNj7GfigeKyCGzw+QKW:nsOhdDJOwY1voPCaom+z/zeHAfGihCG8
                                                                                          MD5:CB84C108A76C2AFFCAC2551A3C1EAD56
                                                                                          SHA1:8BB7C2A12B056C1ED12EBBAE5BC9F60CCE880FFE
                                                                                          SHA-256:139BB0E79F89C3DDEF79B1716A5FBAB4C07DF5785FB3CDF6B4EEDDBF6C078452
                                                                                          SHA-512:6EF85144E9A7ACD0FF2E52A5FF42093153EFB69127B1C8549EEBC49B6CC196A46B65EE39A2CAD0206F6A41476D8B5B35D29EAC9942B8F84972B32E14CAFEED27
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d....................................................................................!.1A.Qa..q...........".2..BRbr#.T.3C....S$.cs.D..4%5......................!1A..Qaq."2..BR....3...b#.r.C4.............?.......m.q..'O.....r......_.1....8h....?.....O]~..k......GO...''._...!....o........''..g..H?k.......1...?.....z......>...+0..................GO...''._.........}.O.Z|.L?...........?.........[~t.......}......NO.....v.......J.......?..g..H?k......GO,m..r}o.z.....}......dC.9?..g..H_..........?.....O]~...m...C?.z..f....W.=u.B..m..C.-?.a.....3._.?.......o....np.M....g..H_............9?..g..H...../..kO...''._...!~...o.....0.M....g..H.........../......O]~.~...o.......7..+.... ..l?.}........&....3._./....?.........W.=u.C..m..C.+?..o.W.=u.A.^.O....:......_.........}..t
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.340066247722048
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:YVYJ0sj5xezR32qUgEPpYX9C9OfIRQyF9eq7tezBCzdR5L:h0s6V3bmPpYXA9OfIRJTx8Uj
                                                                                          MD5:22E02F1E53C073301F2C555878382F39
                                                                                          SHA1:9ABD98D33B517598AC4734572FAC3C338E6067AE
                                                                                          SHA-256:6F5EC2B2D23C15A2DFFDD1B01F653BFDE3DECDE9B05732A9620E3AB2795C8963
                                                                                          SHA-512:D3866CCF69D3439AA2288B4240C66189A3C7B47A5E55E5D6FC0D5A6E82478B26B3F072E5DB27E93A023A9CF3D5B7FF5B21200836F1AD28948225D124E6CAC91F
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ..s.......sU.;..2.nJ.B.6..sU.;..2.nJ.B.6..s..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................z..8.&{8.@A....N...^................(....L......I.........f........................................I.qk..B.....LZ.................z..8.&{8.@A.............z..8.&{8.@A...........s.......s.......s...........................................sj......sT.]....s.......s..B....sH......s..B....s..>.)..s..J...................;........4...4...4.."................s...s...s..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4...........s.......s....#..s............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 40 x 623, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):1569
                                                                                          Entropy (8bit):7.583832946136897
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:KArPoy/sSfmBL0EGEsRgeTLLXFnViAAEslVorlP0i8OmO57EnGAkYelBKMN:9oQPTgeL5ViAe8rQs7HAkrlc+
                                                                                          MD5:07DB3F43DE7C1392C67802E74707DAA6
                                                                                          SHA1:C173ADB1999065C5E1E6DBEF934B4D4D7AF0CC23
                                                                                          SHA-256:51E05999A1C9F17DF28CB474E57DD8E64BDAB824874A532C20A23766A01F8967
                                                                                          SHA-512:E509255519D4E521E82332FF418DD5A6BBBC8476399A0D9C3D81542C1CABA535B2D79E5BC90F73F9EE8468643302137671934ABD600FC696F16161C91FEAC111
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...(...o.....>.c.....PLTE................................................................................................................................................................................................a.o.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.Y.. ..........}%.../].`<..y....V...m.....<....)..;Ki..'9...2.:.c...t..V..d.t;-y.Z.=K>B.."{Lj.~G..|..ENC.!Sw,....";.p..g....E.B..S.-...k..P."..E......l[./D.-.....Q+.G<>.+..b...#..y(...{a.M..J...<....v.W..F.qm.`.....(.mk.nX....l.Px8.0\Z....7G...$*.....&..Z.VJ.~......J.2|...2H..../...=.)q....ZT" .,%..h.p....Z$.!........r...Hh.f. ....P .d..1d....2.3h....;.A.... ....d..g4...A..^.....2.ew..."h...y/..j.h..B.......%.2.%..{r...+dG.=9h....P1...A...c...^h.]Q0.8x....q .!3....ZW"Z.!3...G.vC.GG..".&..X!3.|xB..V.P!.+zS..NX!3.....Nh.y(.Z.1.h..B...Z+....l8Xcu.B...K...@U..@Q...mB...x...&L C....mB.....@kC...Y.,.... ..e\F.B..........y..e\..:$(....Z.a...yn...f..z.~Q.{o...].ln.r....^.@.{..c.7..{...
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.359714781381605
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:4sMc6Y/5Lg2xSbbiEplPXM959uPsRQy/ONY6acgU39t8NSv+:4sd/Jg2xSfPplPXM959uPsRJ/
                                                                                          MD5:24FDFEF53EED9B4978D23E886853AA64
                                                                                          SHA1:E512A8367DE1C9654AB7050D0D304AE5C8F33581
                                                                                          SHA-256:9C8EA4A9C9D8ABD482AC2F23BE1619D9641C589BB299355D4EC07B7D3AA763A8
                                                                                          SHA-512:21006669E0BB9267BCC1BCCD96CBFF6A5A11EB1BF4946F3BBD44FBAFA9B95E8A05DBCD9BE0C15FA0C257F840AFE28100DF11B55130908E6F96D560CC63B1BAE3
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ6[......6[.../D..z3Ex...6[.../D..z3Ex...6[...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............&..|..$.1....2.....N...^................RyP.l.@.`dcQx..........f........................................I.qk..B.....LZ............&..|..$.1....2.........&..|..$.1....2..........6[......6[......6[..........................................6[.j....6[.T.]..6[......6[...B..6[.H....6[...B..6[...>.)6[...J...................;........4...4...4.."..............6[..6[..6[...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........6[......6[.....#6[.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):40035
                                                                                          Entropy (8bit):7.360144465307449
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:MQhziQo1RKGlyyzYjlxuxwRUj/BN837xRmwH2uDTCn8qXFQziN:ThzrSzalg6O563l4uTC8q1Ig
                                                                                          MD5:B1DDD365D87605F96D72042CB56572F6
                                                                                          SHA1:ADF71DAD1A62B8A58A657C2EDBDD665A19EB846B
                                                                                          SHA-256:06E09DE80C3F32254DA4FE6B2CBAD7C05EF144DD54B8C65745E195BBF7317A2E
                                                                                          SHA-512:9C686092CC9524F34EA6CEC9AAE936A6225BCC54DE38DE1786EBA8F532959A80FF885E8664A09E4C318D7CA4B278E807D3D1F135BE55F30979B844FF5EC9699A
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!1....AQ.aq.....".3.5...2B#s.$%..Rr.CS4&6...bE'7.c.DTtU...d.eu...VFfv.Gw.....Wg......................!...1AQaq........"2..4..Rbr#3$...B.s5Cc.S%.D............?..^.f....R*.N{.{f.....O.r.V.;U..~...U.(..>M._.yI.{8,..^.t...s`...j.O..U5t.&&..h.G.6Da.;.....J.......E..QD...C...}..N...tR.....~..].J:.V$.*.r......]...W......4.[.)6..Y_.....4...........m._'HR.a......]U=.....n...0.W..]..K..){.+...w...f...<|..1/.|.....b..-..y....]U#Ctn.7m.._.|..2I;|....tM....q.q.}.N)....'...9&...nR...R..}.........m._.LZ}u.../K....9.~..?.{....V.#..dx.Zk.:=..:.j].....E#....E~w%....J..[S..[......gr...vb.r]..<..ut..i...[P.w....:..Gkn>......#..m...9km`......t).up.....w....VOR.{&.nQI..}...wD.7Ey#n....MO.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.652158364566265
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:KlOcosEXj/jkHLtf9ybJE3/LRDkX1pYRk92qotrdQqr3SaBBX4z4zZDdTXy5q:KYs2jmLSE3/KXx92qERQyJd
                                                                                          MD5:F77A0613C93124F0C6AA73F503E88789
                                                                                          SHA1:61073B2A180C90254F3B1A9C74C415CB4EFEE418
                                                                                          SHA-256:348B466395154C962E53A69C88B475B29C9639AB1ACCC6CB2E8E52FC47CCD779
                                                                                          SHA-512:04326CF430E4C3C15C00EBD68B4EF3858EEB44A7AFFD0A1A8EC9030829B0ED9F0AA4411450E2E88654E4DE771DA6FA479BEC583A5381446DDB89AA97E23835AC
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v...~...................................................................................................................................2...>...f.......v................................I.......I.qk..B.....LZw'......w'.~..T..L...\..w'.~..T..L...\..w'...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............I,..X.*....\6.....N...^................l"...H.{z.#T..........f...................................:....I.qk..B.....LZ..............I,..X.*....\6...........I,..X.*....\6..........w'......w'......w'..........................................w'.j....w'.T.]..w'......w'...B..w'.H....w'...B..w'...>.)w'...J...................;........4...4...4.."..............w'..w'..w'...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........w'......w'.....#w'.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:10:32], progressive, precision 8, 594x773, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):242903
                                                                                          Entropy (8bit):7.944495275553473
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:YVxOYlZX2kCWfYoFMXC/sBFC9r+4iEGM4rrcPoWmwkU6FJ:+OwZ2kbFMC/L99ifvokU6/
                                                                                          MD5:C594A4AA7234EF91E6C2714CFE1410F1
                                                                                          SHA1:C0F720D4CE3196852814D0B7347F0CAA0C6FD526
                                                                                          SHA-256:10C833E47BE1C8496F949A6B059C2D79212A4DD66BDE62116EA337FA4FE0B654
                                                                                          SHA-512:7313F6545A334F9E2DE5430B2DB5C419C4C8A40E075338DAFCD74970BCC6309786946E5DFB57531612BF4C6269495655706D920FD99922FDACFF9796710DA9C0
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:10:32.............................R.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...v&.F;-v;}FH..Z...N..)Y.......h;C....G.0W..ww...MI..Z+..\.........c..4.1.~.Yo.Y6.&. q...............l.A#.~s?yYg..7ky...r
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.337441494879088
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:YxsJtrvaEXMRfcXPXc9eLARQyBJ/3KH+3Komp:ysLrfXMR0XU9eLARJr
                                                                                          MD5:16B3A55180E6763C583E2D830DB319D5
                                                                                          SHA1:0211B5F2D5AA59147EB94E00D7266BF754252850
                                                                                          SHA-256:3B90E0FC759D212D736C330726ECFAD672257F75E2308097E6F161E7AC183F8A
                                                                                          SHA-512:FC5227CA567ADDB8533814FD3EE435AC3AF62BFDCCC8D920D61C587A5B180C6E9BE732A550321209C13763AAA588484EDCBECBF1AFB3EB609DD64B4C3F941AF5
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ.........g......@.......g......@.........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............A0.....*Q4._.......N...^....................M.....b........f........................................I.qk..B.....LZ............A0.....*Q4._...........A0.....*Q4._.......................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4......................#..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:12:29], progressive, precision 8, 598x766, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):70028
                                                                                          Entropy (8bit):7.742089280742944
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:ub4bgbB7g9cKCmSzaNF0jAdAzQKTEFBQqUp/i0yG1pidLHTVX:ub4bIB7Qg2OjbzjgWp/i0yGCZx
                                                                                          MD5:EC7811912ACA47F6AEB912469761D70D
                                                                                          SHA1:C759BC2D908705D599B03BDB366C951B11F99A4E
                                                                                          SHA-256:FBB4573E3BEE1B337077691BEBAE15D6FAC52432405D31396D526D7694A8283D
                                                                                          SHA-512:881828150993A8C56E36CDA2051D89C1F6E0322643902C9506392C163E8734A2933A46486F40E5BC8C8D0164E180605E52620EF22FE14540AEA787A38B22E98E
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....7Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:12:29.............................V.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................}.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....H.yM..? .Z.. .^.x..p.8.A...K.... .\{..)..y....t..=.^y)..v.@.W>. .h.. ..p.:.\)(.$....$.I).....!....E..Z.....&.5.).
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.332502047223761
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:6s3BWlXKHE5V2Xz9+COBRQytHy6SeFyT7j:6sx26kX2Xz9+CkRJtHy6SeFyXj
                                                                                          MD5:D8E87457A690CA576FCEBC77C35F934F
                                                                                          SHA1:C7C6441C8D94E8EF9CF6EA58D56DB407F495B3B1
                                                                                          SHA-256:CA8F869FDE10CB6FBC4268029A7836E91DB05879E1214FB3B8846EC214A24A33
                                                                                          SHA-512:1E9FDEF9D078FE548F08B34D1825D453FE15AB385A84BD6B6680C0DC25CA8AFFA88EFA9A712B57696BAC9F1D2344689FA4F1362FB5D75A97024A945D21509723
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ................/.7.#o/........./.7.#o/......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............@..J.....q .C{.....N...^...............|Z.w.@.F.C.U.B..........f........................................I.qk..B.....LZ.............@..J.....q .C{..........@..J.....q .C{.........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):24268
                                                                                          Entropy (8bit):6.946124661664625
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                          MD5:3CD906D179F59DDFA112510C7E996351
                                                                                          SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                          SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                          SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.322808511848439
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:hYbsBK/4zKIUE9IXHWI9ejIRQy/rV/Q2cCtV:+sBK/4zjh2XHf9ejIRJ/rV/Q2cCt
                                                                                          MD5:655471D54FF9930BCA0DBE1C58EAF387
                                                                                          SHA1:3263A232ACF5A31D4AAA4FDD47E4047614F9D88C
                                                                                          SHA-256:E0D1FD3DE37ACC91A35832CBE66437830EB8ACE9E68A406F511A78DE751B620F
                                                                                          SHA-512:515CB965828C5ED55B9DD7048A6E668B4BF05888202171C57BA31FF5F955C97F3F72CF01E53E01ECA7D5B6169CA74E7BCA8343EBDC6854A8BCBF2B275FB163BF
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ...........:....2mN.....:....2mN.......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............D.#.x.#..<........N...^.................k:c%jI..A"T.%.........f........................................I.qk..B.....LZ.............D.#.x.#..<.............D.#.x.#..<............................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):47294
                                                                                          Entropy (8bit):7.497888607667405
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:aQ10VrIBdBvDpQrQ7P9/FUOLG2vTSeG9lkCsMKzXeMBk3CBp:aC0JIBL+QsOLG2+ZAC1KqM2I
                                                                                          MD5:7A450E086AD14BA7D89BA5DB3D3AE6C7
                                                                                          SHA1:E7AEAFCFCE476390E18C19456BDF6529D863D518
                                                                                          SHA-256:BDD997068701ED3A00A224EB694B003C01AC69B857FE7B4147D6C34875B1632B
                                                                                          SHA-512:9B6D50A6CDB6081DA107A2CDDB1BD2811A5764994C8E3F67D56CA81084BE0D068C27435154E867199F38688EA65E8DE02A56DCAC47D0F5E55F0FBB6598814938
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..A..Qa"..q..2.......B#...R%.r...$&b...3Ss.4dU6F.cE..'GC..t..5eufW......................!.1..AQ.aq..".....2BR......r.#3.d...b..Ccs.t......$4T...SD%5Ue&Vf............?..M.7(..).:.a.q.......>..[:O...afQ.uCO..U.....go.l..p..YqVklQ.{i.w&.]Z.\+JQw._.n.'.h..,.bj..X.].k&.Q.>gU..f...1|....[...jQ.%Zb.......t..........*..V..j.6....Vj..i.....?...IY.P.....$.j........[l.....S.4.J9.U\.......7I..[..=*N5....xW..../...=?n....uG.D..S.>...8..3........n.S....]k.*...4.>.R.o..{..l.H.#.^....<amG.m&.......,....wDY.W.m.X....We.IR.Nu...y..Z.l.._S.mr.m...y.]m.R.MT...6.5.5}.K..#%..k].7.Y.q]...%.r.7.R^jR..z.K.T[t.a..d.)glW.r.v,.`....O..^..o:.Uc.\..D....f..D......yt.Q...Y.....
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.4784075940766686
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:JSLsDxUNTbxntdpEwLfFLtX3G9mZoNrdQqrXzBX5yFVkcihT0FAh6I:JSLsFAbxnhEwTX29mZ8RQyjg6
                                                                                          MD5:9F739E322F6EEAF04F1D5269476D8ECF
                                                                                          SHA1:A44779167F08544724949BB16DC04C673BC49210
                                                                                          SHA-256:115E44B87BA74EE0E2A6D46C35AD58F4A4531E37739F9A68179ADCA0E8F16175
                                                                                          SHA-512:B43B9B6FD2D5E2A6717F074F3F1F2541448439E5A5A35D2E9B3692BEF306D6D5CDEFA30CCB635D2FB003E1B8ED566FD5D7DAB1500F97197288D10CF6C2AA23B8
                                                                                          Malicious:false
                                                                                          Preview:2...>.......n...v...b...................................................................................................................................2...>...J.......v................................I.......I.qk..B.....LZS.......S.... .. Hb...".S.... .. Hb...".S....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............5m...C.".Xe..K.....N...^...............c.:..vcC.*..K...........f........................................I.qk..B.....LZ............5m...C.".Xe..K.........5m...C.".Xe..K..........S.......S.......S...........................................S..j....S..T.]..S.......S....B..S..H....S....B..S....>.)S....J...................;........4...4...4.."..............S...S...S....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........S.......S......#S..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 60 x 336, 4-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):347
                                                                                          Entropy (8bit):6.85024426015615
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:6v/lhPtnlx/QulkWNY2V18A6Akp7eee1VDjMHCyLezyKUX5Gp:6v/7RrIubiA6AkpNhiyKe+
                                                                                          MD5:78762C169F8B104CB57DFF5A1669D2DF
                                                                                          SHA1:9638B71B584CD636834016A635ABF8D9C0887711
                                                                                          SHA-256:E64FDCD0B108737D8B8F7B677029F924031D6BBAA50585D9C3DEF7C7E92ECAF2
                                                                                          SHA-512:5ED899AAF73B72DEC32E171FFA112382667D5BF3FBA98C92E313E66C0A6975EA97068F4CD32B62283F18DBD5345C11E3610F7EEAC2F2DE71FC44593180B9CEAC
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...<...P.............PLTE......................=l......bKGD....H....cmPPJCmp0712....Om......IDATh......@..aI...B..C..l...^.%.`....>.]..|0.....a...hb...0......q.......p"....;...K..x=...p...y.yy~J....|...\.......y..X.......'...>1...Ky..f....&........N`..f0..b...3.......`Z.3..3.....o.......4.&........SV...4.....IEND.B`.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.338787772853504
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:cBHTsKczENktAO+JE6T5XY9CpodrdQqr8KSSBXJXU9efYv1:cBHTsKHNkqtE+5XY9CpcRQy8fSjwv
                                                                                          MD5:EE8F1104E8124390F3F484DDD0B2A492
                                                                                          SHA1:11E1BDAF98F3DE23C2690D3C09F3A105257A308D
                                                                                          SHA-256:A0B0ECC5F901AAB2AE06EBCC3383EC7AC9F9FE95CCEEB50C80F23C4E54BABBA4
                                                                                          SHA-512:79457B81FF3A709EDC6F6C4EED3893297C8EC1E31221B76D15894B6B8188D7BAF3B9F4209F5E21F6B7FD40F6FCD9B4DF88EF7BBA85B1FD3AB1963BC43CAA2261
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZp"M.....p"M.....!'...(..p"M.....!'...(..p"M..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............C1..._.............N...^...............y..o.VB.K.ij...........f........................................I.qk..B.....LZ.............C1..._..................C1..._..................p"M.....p"M.....p"M.........................................p"Mj....p"MT.]..p"M.....p"M..B..p"MH....p"M..B..p"M..>.)p"M..J...................;........4...4...4.."..............p"M.p"M.p"M..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........p"M.....p"M....#p"M............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 40 x 617, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):827
                                                                                          Entropy (8bit):7.23139555596658
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:6v/7Hs2NwBW1mtjeSfaTHHy05riYUtr8y8PQvPYzzg979Reip0QPqc:oOsotazy4rStr8y8PQIzWea0Qv
                                                                                          MD5:3E675D61F588462FB452342B14BCF9C0
                                                                                          SHA1:86B62019BC3C5BE48B654256B5D10293FC8C842A
                                                                                          SHA-256:639EADAD468B6B32B9124B1F4395A8DA3027FF7258D102173BA070AE2ED541AE
                                                                                          SHA-512:E6EA855B642ED36FA82F8E469A826DC57EB0C36E307045FF8D166F67AF9242C87840833BE31FBE4706DC54100E999D6A3D3A78D0633A3114735818874AD34758
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...(...i..........`PLTE...................................................................................................bKGD....H....cmPPJCmp0712....H.s....qIDATx^...0.Cg.;......@j..2c.=~KP.[H~..@..8...?U.g.n.a=.=.).....3..u^(.....L....5..........8.}..T.f.n.a=.=.).....3..u^(.....L..r....s..8.....W]....,..9..G?.a..`c.z...E.p...)Y.P.....#....@9.7].....,..9..G?.a..`c.z...E.p...)Y.P...`b....0.b.+~{.Pu...1..<..0._.l.@O.y.(...V3%..J....s... .(g.+.qyWu...1..<..0._.l.@O.y.(...V3%...%R.L.Q..x..R.<t.o......7.............:/.E..j.da@i..`b..Z......u.>.?...7.............:/.E..j.da@.Dj..9.W....s. .....:.......L...">w..7... .....:..."...L..."..a....D..Ya.l....E.{.@&.|.._...7..D..Ya.l.....{.@&.|....0.J.."z.0s..s....=g ..>........"z.0s..s....=g ..>..l..1...y..g......IEND.B`.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.3470169446008216
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:2sTkzk/EXn0fXomf9+bARQysvXyRFSZy6Ur:2s4zrXn0fXomf9+bARJA6
                                                                                          MD5:AAF5346EB35B96FA961EEA49A7C412A7
                                                                                          SHA1:6C76F032D7605820BBCA0220A67394A62CC1D8E7
                                                                                          SHA-256:38FBCA19B68EA0104E64E3DC2629051F78C3750E4C03165A869F0B43C7647A1F
                                                                                          SHA-512:F00ED500ED11EBA8024B3341B553F1EE901DA62B8BB786EB4DD369AFEA3FD8D90C7BEDF412FDF43B6AA221D956E3C41B0C8DCAA324CDDB5BBB5C3E2A424D3917
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZy.......y..R..........y..R..........y....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............H...t^.>...........N...^.................'..6N.,...q.........f........................................I.qk..B.....LZ.............H...t^.>................H...t^.>................y.......y.......y...........................................y..j....y..T.]..y.......y...B..y..H....y....B..y....>.)y....J...................;........4...4...4.."..............y...y...y....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........y.......y......#y..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 50 x 600, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):4410
                                                                                          Entropy (8bit):7.857636973514526
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:E/pQuIhKZ7u06dICH3AroiTe8DGTl55poBUmLNjpH7MvDHjfm:MpdZtPbknnRPpkLNVMvu
                                                                                          MD5:2494381A1ACDC83843B912CFCDE5643B
                                                                                          SHA1:98F9D1CC140076D1AE5A9EA19F47658FD5DF0D66
                                                                                          SHA-256:5EEBE803E434A845D19BC600DF3C75E98BB69BD0DE473CEEC410D1B3A9154E28
                                                                                          SHA-512:0E64CC3723DC41D94910F7ADFB6A0DFB5049350FD15A873695614E4A89ABD78B166BA4E9C8CB95E275FB56981539DECD2A7F28FBC25E80DD5E2DEA8077CC9489
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...2...X.......E.....PLTE...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................B..(....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.].\TU.?3"...(..L........q.Q...H.*j......W..Xd.ie.f..%.XT...em..m.m.vkik...>.}..}|..{'.U..~......}....s.............,CVu.x.:C..5...;.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.314530672078569
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:YZs8/JRHtlh3GZqEZnf01X0f589W5MRQyonQ0JW+q00:ys8/J1tlh3IB01X0+9W5MRJn0JW+q0
                                                                                          MD5:DE1205D36B23FC1B911C3F11D7432F9D
                                                                                          SHA1:5B8CDB6558E1C4F6CDEB71ED74B63E43CB525C18
                                                                                          SHA-256:B86525E895E13BF789552018A7AAD38DCBDCA69FB16CA8BB2A94C5682BA6D671
                                                                                          SHA-512:6E0F8BFF157DF58838C4E2D62F01C356E4FE6D8C4679EA7927813D8E38F0194FE7567CE12145F58F70EAE0ACB1BA0E8F5D58FF65F844ACA9FB99FB18D6EB7AD8
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ|!......|!...)).4...... |!...)).4...... |!...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............J#.^.[....}....y....N...^...............yN..v.H..{.|.K........f........................................I.qk..B.....LZ............J#.^.[....}....y........J#.^.[....}....y.........|!......|!......|!..........................................|!.j....|!.T.]..|!......|!...B..|!.H....|!...B..|!...>.)|!...J...................;........4...4...4.."..............|!..|!..|!...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........|!......|!.....#|!.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):136726
                                                                                          Entropy (8bit):7.973487854173386
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:SIXmy5Tl704vW2ZKkvV8UU0ZWUF0BJwySIdgz816YzDc1+opecYPn:Sny5Tl704fZFV8UU6LGXwyS4xohpQPn
                                                                                          MD5:4A2472AC2A9434E35701362D1C56EDDF
                                                                                          SHA1:16FA2EA2D2808D75445896E03B67A93000EEDDD8
                                                                                          SHA-256:505F731CB7707EFAB2EB06685B392DC7E59265A40B55AAE43E5DC15C0A86CBA4
                                                                                          SHA-512:5E28D8FB2AC62ED270968072A30013334461F7CAE96058AF9EAA6E10912989DC47112D2133892BF61F7A516B77C6FF71BA2A000B750A9F95C787E538B09595C2
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQaq".....2B....R#..b3...r...C$...X.....Sc...9.%'.(Hs4Dgw..T..5GW.x.)......................!.1..AQa"2.q.......B..#c........b6.Rr.3s$.&..S...C4.%5............?.........(......(......(......(......(......(......(......(.G/.GE&...)..P.x..B.({i2Y;.z?G...Yfc.)H..^....#.....}3..Sc^.H..+...M.a.P.....GS.....H_.3..<....1f........1.<.\..nn-..s.s.\9Y....=.......S.0.......N..cA..Io..r.3..........ay.....K.....,.;9..Q......xO.Fa.2..>........{4k.....|....?U....3.8..._/3....#.. t.y......yY.......e.<........#.....B.....Z.%.Y..S.ye.W4...l.......X...%.@y}>....l.yi..D..W......L..._D.Q....)...E....n.%...*..K.4#.8`..I....h..h.o..I......-...hB...3..u.(5..........n...,.@....a.t.9.....@.s.>.&...@
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.325345245076526
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:6sPdZ91XJEKH2XIa9ydQRQy6IEVxQSMsxbyC:6sPdb1mA2XIa9ydQRJ6/VxQSMsx+C
                                                                                          MD5:F5829AF3098DCCF3AAF7F20FFEE46225
                                                                                          SHA1:77EE07D90599B8AA14DED3E43E6C5ACC06F768F9
                                                                                          SHA-256:AF8D385C86CD59029FFBE1F47B79586472A876636849A1B69C18841E3B9691D0
                                                                                          SHA-512:476C2912EDEEEF4AF3AD59AAC49E975827F2796B6293C8B3485F127B7DE4538BF78AC8E0BA9313C9918614082ABC1AC03048096FDE9025FCDF2C4CC9623B1175
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ............;......i..,X....;......i..,X.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................:&+.4.....v....N...^................?.o=@.....84R........f........................................I.qk..B.....LZ................:&+.4.....v............:&+.4.....v........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 77 x 627, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):5136
                                                                                          Entropy (8bit):7.622045262603241
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:djzuNKb3XHco17p2wolIxIx7lpskdsC/ddWNKeabJbMojpxLDTu1:VzuNKb397pwlIxKp7qs3bJb5FBTw
                                                                                          MD5:FA38AFA965141EA3F17863EE8DCCDE61
                                                                                          SHA1:2B4611E651AF7549C1AA73932B1136B561A7602F
                                                                                          SHA-256:E1CB1A0EC9BE62D5445C73AA84DF38234002A7E164EE830C9DF24997802CB5D2
                                                                                          SHA-512:A372674F5CA343321BA9C413D346070709F7685706C9C6C3DC7F61846B59253A5E6FE800DBA10AE870FD3887439B2AA106FBBB51751E92A163938A4393C43E28
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...M...s.....}8nv....PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................z`.....tRNS...................................................................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.390070011082078
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:zWZn0sv69PCJd1at2vxEBeXIFFf9ipo9rdQqrKUIBXZk2FZN5:S0sPJd1aUJEwXyV9ip8RQyLIA+
                                                                                          MD5:CBD698B3B3D14A59EABBF3F71ACF5049
                                                                                          SHA1:AB61A4B140A28FB55E1484425F3D88B012043487
                                                                                          SHA-256:42E87B8711A9B2B6814E9DF78E08AEB919B293E4D922A8D4BC9D20F4DD0F20D7
                                                                                          SHA-512:F48C04CACAE6A2C19BBD6F56944BA0393ED4DF7C4BADED7C1DBC819D8E8EF7C7085D4030D36324ACBE92EE3FCBF2DDE40032EF84C4F794AC204C8D4F53975D0D
                                                                                          Malicious:false
                                                                                          Preview:2...>.......h...v...\...................................................................................................................................2...>...D.......v................................I.......I.qk..B.....LZ.>-......>-..]...s.[g.. .>-..]...s.[g.. .>-..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............f"...(F.,~.p.c).....N...^.................@v.s!D.C.K@...........f........................................I.qk..B.....LZ............f"...(F.,~.p.c).........f"...(F.,~.p.c)...........>-......>-......>-..........................................>-j.....>-T.]...>-......>-..B...>-H.....>-..B...>-..>.).>-..J...................;........4...4...4.."...............>-..>-..>-..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........>-......>-....#.>-............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):52945
                                                                                          Entropy (8bit):7.6490972666456765
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                          MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                          SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                          SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                          SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.3988940325029535
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:zWANsYadZpO1Hbzt7ODEbLNXX/wXkbTw9+u73FrdqrbOcbdBXXw26pqHmgCA95:xsm1HbzZoEbyXkY9+u71Ry756m
                                                                                          MD5:DDC840A83F07304C58667CA366DA8196
                                                                                          SHA1:6B2DC4B203E83A1A87976A87747D58C09DC1CF13
                                                                                          SHA-256:1CA14FEA3B8513A1DE4978EA85077E8C6598413F32FD619A4A2892DFF4489577
                                                                                          SHA-512:C27738E061A490B6465876D0A17667972E0AA08398EC0984D53CC28D205184E1255660345031BD03E0F14D233FD954C07B1F7FCB29D7E04D8978AF7D02F68500
                                                                                          Malicious:false
                                                                                          Preview:2...>.......h...v...\...................................................................................................................................2...>...D.......v................................I.......I.qk..B.....LZx{l.....x{l....=..V._..x{l....=..V._..x{l..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............mq.l&m....%E.......N...^................c...k.K..k.o..#........f........................................I.qk..B.....LZ.............mq.l&m....%E............mq.l&m....%E............x{l.....x{l.....x{l.........................................x{lj....x{lT.]..x{l.....x{l..B..x{lH....x{l..B..x{l..>.)x{l..J...................;........4...4...4.."..............x{l.x{l.x{l..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........x{l.....x{l....#x{l............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):79656
                                                                                          Entropy (8bit):7.966459570826366
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:2kuUliOeU4os8ii3nF3Hxro/qxXD9u/kjYgMZqoEs6ZUldm:3uUsOXYIAixR2k7WAZV
                                                                                          MD5:39FF3ACAE544EAC172B1269F825B9E9F
                                                                                          SHA1:2D40DE8D90BD21D56314D3F99CEF4FBAE3712C0F
                                                                                          SHA-256:70475431CCA3C91A4EFA3B8F04864371D2D3A45696674A1A0562FE9CD8DB287C
                                                                                          SHA-512:3B9F3B32696AB7779864E83DC0C45960114A130BEE0CF4D0643DE57FF952171E5D775AA49141EE31A28A9B5D052B26EB421F26EA736D7EF4B3A7EC812CA411CB
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1A.Qa"..q.....2#..BRb..r3$.Cc..Ss.4...D%5&..T...'7....................!1.A..Q.aq..."2.....B3.r.#..R...bc$4..D.s%............?..Y..T.o.\......=.a..j..'^..s..[../........Y.......<...(..4.....7y..Ln.[9.cK.ilN...u@$.V.9.V?3..s.KL.z..w.jW.C.............@.~+.o?o8...k....,.m..9.".....q.....d....z.W...q...~...'..e..>..f#...S.....F....pU.......7..N.vfK......S..G.#.....}.c.........RXt.bq1.`.....[+8\.*.N..:......}.....r..........')......Na...&...m......c...a4_%d.............co..0.n.L.Q..E.Lt..y.|..F..4.i(>.._..\.eNL8..?z9I:hLgC.@.p....g.t......'.I!d..?1f..R..........|..4.wJ*..%g..~0bt.....*...v.......O...:.~.>~..o.x...9.@>...s.&.E.0/G.c..t.<..F.t.A.z. ......;.........Gp.P
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.480699378318163
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:CA+vHsErWt+h0+tWgWpEWnyqlxXro9TCo1rdqr2ZcfRXBeWh3/eoZn:Crslt+h0+12EwXro9TC0Ry2ufdf
                                                                                          MD5:A9275D0B27A239E0613C26CE2792E509
                                                                                          SHA1:3AEA5F19F6808A1A03583D1E5B52219EB510467B
                                                                                          SHA-256:314A2CC9469749417DB593E513F4EBDCBA2B32DC4FA3F9CDB334B1647E2D6085
                                                                                          SHA-512:A1DFD9CF7188EACF354AF691CDE93A0D360B435FFD86C16FA78D2E62469F845DB43A9A55925AC234496C8A5D4E425792C86C1E81288DC4158BCADC96A194CF70
                                                                                          Malicious:false
                                                                                          Preview:2...>.......p...v...d.....................................................?....?........................................................................2...>...L.......v................................I.......I.qk..B.....LZ}!......}!......;...n9.7}!......;...n9.7}!...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............z..s.7.>.D.........N...^................%.&[W.A.......;........f................................... ....I.qk..B.....LZ.............z..s.7.>.D..............z..s.7.>.D..............}!......}!......}!..........................................}!.j....}!.T.]..}!......}!...B..}!.H....}!...B..}!...>.)}!...J...................;........4...4...4.."..............}!..}!..}!...z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........}!......}!.....#}!.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):40884
                                                                                          Entropy (8bit):7.545929039957292
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                          MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                          SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                          SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                          SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.3484869531309505
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:Yxs4nL7HSRZVpEs+XXcV9HDQRygqqmLce0CcJ:KsMHMDW9XXcV9HDQRygqqL
                                                                                          MD5:F8103706263D921530B35D6F685D7464
                                                                                          SHA1:FD1FC63B9D4C61337A252DECFB9445D22944339C
                                                                                          SHA-256:2EF9AF0D1BE74DD8C6F31F4818A6618D1CC45251A716C50D4B67308C9A003857
                                                                                          SHA-512:72006E10569C874FFB9B0D410500B08D0659BAA53F6CAC5F1D9667C5E8080A10DDA610FE2D34DA32ED429B12097C72EC226832BF321FFE658C1E9BA6B149A3B7
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZv]......v].g.L../a......v].g.L../a......v]...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............tS.5...XD...G....N...^...............V..q...F..............f........................................I.qk..B.....LZ..............tS.5...XD...G..........tS.5...XD...G.........v]......v]......v]..........................................v].j....v].T.]..v]......v]...B..v].H....v]...B..v]...>.)v]...J...................;........4...4...4.."..............v]..v]..v]...z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........v]......v].....#v].............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):68633
                                                                                          Entropy (8bit):7.709776384921022
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                          MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                          SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                          SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                          SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.430791308787194
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:5usayXImGWRP+sEg35BmXBX839blkRyUUb16g5OeC1C3U:5usayXbGOGJg35BmXBX839blkRyZb16b
                                                                                          MD5:9D6DE7758E359EAAC075F07640470CA1
                                                                                          SHA1:FF3C5E608D43AC6C04F50CA89DCFE690F9B0D015
                                                                                          SHA-256:B6079BBC36BF09EF1662BAC0C17E11F6F2EB7006400293A9A028E5A3A7973FCD
                                                                                          SHA-512:847D52CDFAD0D6C5C2D6DF121419AB7C4935FFB6668966AED89E5FC30A36AFE535E2F101C0DA5EE19BBA04A0894C3133F231F1DC2067A5D13DB1ACF7957E5795
                                                                                          Malicious:false
                                                                                          Preview:2...>.......t...v...h...................................................................................................................................2...>...P.......v................................I.......I.qk..B.....LZ..........s.....L#.....s.....L#......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................0..4.1...5.^.....N...^.............../#9.R..H...............f...................................$....I.qk..B.....LZ...............0..4.1...5.^............0..4.1...5.^.....................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4......................#..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 176 x 513, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):11043
                                                                                          Entropy (8bit):7.96811228801767
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:YyroOCsBI9pkCFsHHX2RE6VOlPuIqmBtJNBfAr+ADP1IATaNeTyZ4GF+WQQ6Qwq2:BUOCsB2kCGH32RiPDtDBfArPDP1I/eyM
                                                                                          MD5:8E9AB9C28B155A66BC5C0DA5E2A4EFB5
                                                                                          SHA1:972E61F162D48F1CEE21963ECBB2FE439105DB55
                                                                                          SHA-256:B243A24FA13BC8523450E22F408F9EFF15301C938F8CA52A57018B58CE6785DE
                                                                                          SHA-512:12062D69E676B3B34AFCEF25AC17B40294282D5BAB6C0110680293D7CC96EC17EBCFE104C284E64A30EE3C483E319E9C37C03F6EE82C79632180E45C7A684E8C
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR..............`....`PLTE............................................................................................... .......bKGD....H....cmPPJCmp0712....H.s...*YIDATx^.]...,.N.8.i......0..e..y.......8.6....Fo.........=...F..._..........O..{..............3.|.L.|.............>.....v..n.1J...k...."....7........J._.5LQ`..k...._Z.W.x:..k...g..._.....u<.Q{...1...q6.cs...l............30.g...< W...a.5..>O....9}..c..........s|I.).>.fo4.<q......>...c.:.u..co.#.7,.O..G./.K.|..q.p...(.(....iH.......m..+.7...../..{W.l....b....?.`^.q.9L&.>.hN2`1..m...]$.0J....rBy......{.._...G....;.r.Q..;..,...9..F...t;.+..2.Ub......V...8.k..5.........'[..s.H..).......%j._.&.....BN..V..q...T...#..........0.E&.o7....$..m..8g.f._$..k.8...5......HgQ...L..\.........)B.I.r.(..8.a..$N.9.=..o..Q..(.e.a..O.....c.= .......$0..X.S,..(p......$..l.c.I...=."......g....^..#~,&.a9iK..ZNE`...pFJ.@Wd?.<..Bt.E.......e...i.%d...}.!..B......9.........B}.....5...;..hL.D.....4z.....|.)
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.345265922233614
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:NesxyRW3N6ptS6EQLxXc9rNhbolrdqrbTRXO09SmZOAl:Uso83sp3EQFXc9rNhbkRyfmmkA
                                                                                          MD5:31B526A7CBB861D0A1481F81EA696C04
                                                                                          SHA1:070248E445C85011E2B39F9559B205F1FBC4CBCF
                                                                                          SHA-256:89D66A4A497BBF61D5EECA39F23EF560CCD2B80383D701C1CE8D18D08211AF6C
                                                                                          SHA-512:9550250DD708F629771D82CF9182FB817859FE5795FDC5C3A47209B2F8F5EB8E2F1BAABADDD825D67C110A53000C6B4DE272CCF6696963D984A380A54AB057DD
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZb.......b..b....2....1<.b..b....2....1<.b....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............A..A5......g.T-....N...^................'...S.C.H8>.F.'........f........................................I.qk..B.....LZ.............A..A5......g.T-.........A..A5......g.T-.........b.......b.......b...........................................b..j....b..T.]..b.......b...B..b..H....b....B..b....>.)b....J...................;........4...4...4.."..............b...b...b....z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........b.......b......#b..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 40 x 650, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):647
                                                                                          Entropy (8bit):6.854433034679255
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:6v/71rwqZMXVs99W1YvpLp/Fvl+f43ocLtuplb+CrGotLRd:+wqWXVs99rpLpNvr3pIx3b
                                                                                          MD5:DD876AA103BEC3AC83C769D768AD39FB
                                                                                          SHA1:1833603AA9B6A7E53F9AD8A336F96CCE33088234
                                                                                          SHA-256:1262DD23AD54E935CFA10FEB1BE56648E43BEF1116696CA71D87E6E033B1CA7D
                                                                                          SHA-512:946DB2277213104A3B29EC4388578B05027B974A3093B4CCAD8847397AA51AE308BC6A199E5705E1F901D6E4B1BA34D8DECFD6E5B6685184A307D749D7CFAEDD
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...(.........xk....`PLTE.........................................................................................>.S.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.)..1..7w....6.*.H`T6.ha.k.............b!....Ba..C..P.4K..@.....h.E..X....PX+.P.-.....@@"...o.O4....xZ<...B...B..,A..y.s<......b!....Ba..C..0_p. .......=..,...i. ...=.j..N...........{4+...xZ<...B....|.....$.K<.vyE..X....PX+.P.-.:... .'p......\,...i. ...=.j........K.....%J..S+.....q..k.H.@DD.s...:..J.K.DDL.\.@`,.DD.:.(]..N....KD....A M.....F..S+.....1.sq........\.t..;..../...~k...4.DD.:..]..N....KD........@DD.s...:..J.K..[...Q....V......IEND.B`.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.365778311701133
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:Br0sTtJYx3EMsEjFvcX7mc9jfMRyKF1RZRwBEyxRqTUVd:B4sT4x3ESxvcXqc9jfMRyKPRq
                                                                                          MD5:1AA2D08C8C935D1F53F6148DFBFBED9B
                                                                                          SHA1:8A897770C13E0005A61DC0F98C4055176072A7B4
                                                                                          SHA-256:0594EFE8CC62D542BA1AFA008019B61EABE297049C305964B10E636EB91FB59A
                                                                                          SHA-512:76D6DD323250EDB55628A519489B4B5A0429012FAE04E2A7EAD832D40DAB175ED61E873AA347F26EF094C96A0255AD1C07BAA6BC369DFE769F2DD9336C39B1C3
                                                                                          Malicious:false
                                                                                          Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ5.......5..?....<&.c....5..?....<&.c....5....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............-a.....#<..........N...^......................O.i|gx@R4........f........................................I.qk..B.....LZ.............-a.....#<...............-a.....#<...............5.......5.......5...........................................5..j....5..T.]..5.......5....B..5..H....5....B..5....>.)5....J...................;........4...4...4.."..............5...5...5....z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........5.......5......#5..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:27:10], progressive, precision 8, 102x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):52912
                                                                                          Entropy (8bit):7.679147474806877
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:DB/nIviNJD9C8kfJj6TkVr4q24FsUpjPc021si:DdnIvi3D9C8Cl6Dq24ayPCz
                                                                                          MD5:1122BF4C2A42B4FA7F29D3C94954A7C9
                                                                                          SHA1:3750077A830FE21735A43ABD35C63BA9A4D4B0DE
                                                                                          SHA-256:423B0DD1A93B391D15B1DC8D8757C3BF5725FF2E7A59E6E3140033E2876B67F6
                                                                                          SHA-512:4626EFE2EDED2361D6296B57F994DC434CC9D02357A8A6A67D84A544FB8A1CFE0005EA98F846AB963BED7F2B6CE96BC9181182C9459843A52A98D3A731A4FE73
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:27:10............................f.........................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....]+\.9.9.P.d..Z.?~>.-...]6=....*.......S.9G...b<$..Z..........>.v.o:.o%.e...z.F`...[.wo..z.....k..E...5....G..7.......c2..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.293478378598736
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:wwY3sPolUloOhMUtGrCRSEkYYJX39vU4vo1rdqr7VRX+OC5rOT1kn7tbOFCrnHF:wwY3sU0MUmEkVX39M4vMRyBU9
                                                                                          MD5:55CD5265E69B05AB94E47339E2F7A514
                                                                                          SHA1:749F2F06227B8CF7EC1B5EBB7DC160F3BDFB86CC
                                                                                          SHA-256:890EC17C47CBA7828A5F516787441EDD3E79242827A547E8F570ED1E44283208
                                                                                          SHA-512:5440ECD6BE0AF42878C2E29BCF77042016D1E921B03EC79EC73B9F7CF7FC165B96AABD4671C078BFAA56589441872AE23F79CB2CC68F55771F4444ABC73E9B80
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..q.......qr.ty..%.V..@...qr.ty..%.V..@...q..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............O+..Y....l.v..]-....N...^..................M.c.E..I...D.........f........................................I.qk..B.....LZ............O+..Y....l.v..]-........O+..Y....l.v..]-...........q.......q.......q...........................................qj......qT.]....q.......q..B....qH......q..B....q..>.)..q..J...................;........4...4...4.."................q...q...q..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4...........q.......q....#..q............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):27862
                                                                                          Entropy (8bit):7.238903610770013
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                          MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                          SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                          SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                          SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.473065573140795
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:nJK2KBse/ovOXZMt10E5z+1wX/9HRo2KrdqrOYDneRXEAnNPraUd:JK2KBszOXSME5i1wX/9HRZKRyOrf+U
                                                                                          MD5:B1ECD4E11712CC3F7DF3F0E926D8B020
                                                                                          SHA1:3A6B4A62BFD1AC7AC2CC61A14CAAF3BC9A2F1C33
                                                                                          SHA-256:481EBAEE0DE454B7C74CF6EADA8EC18CC3039928153ADD4F2DD39AA97016D045
                                                                                          SHA-512:23F28DFB0E731802C7851BB194849CCE2A0AD56FEEF5D940697DA8B5BD4C899DA8B2A64889C7E10A4C5146B9556245E35BA30BDD0BAAD34E645775DEA0C37DDB
                                                                                          Malicious:false
                                                                                          Preview:2...>.......r...v...f...................................................................................................................................2...>...N.......v................................I.......I.qk..B.....LZW......W.d[\..>..]..~4W.d[\..>..]..~4W...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............n..+.lH.."#.........N...^..................|..F.4.1j.&V........f..................................."....I.qk..B.....LZ............n..+.lH.."#.............n..+.lH.."#..............W......W......W..........................................W.j....W.T.]..W......W...B..W.H....W...B..W...>.)W...J...................;........4...4...4.."..............W..W..W...z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........W......W.....#W.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 50 x 556, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):977
                                                                                          Entropy (8bit):7.231269197132181
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:6v/7QiFJaY/z+obuqFA4fypjQSbtBK+lcqNGSbb7XTJArRRzN5DjNRkPmu5cCbR2:x0QY7xbjy9pY0JPXLTWroeuCCbX0
                                                                                          MD5:B7F74C18002A81A578A4EE60C407A8D3
                                                                                          SHA1:70A7D4BB1B3ADF4397D168AD0D81B286F88EBDE0
                                                                                          SHA-256:95F59A0433050180D4C0E8858B83363D51BEA6752A8B7CA516A8677854D8F5B6
                                                                                          SHA-512:13186A7CDCE80BCA9D2238666D6D7A989FA1887EABFA5D8A9A63EEC304DFD4BE8EFF652205FA56E1D1CEE7D3680AF8C70A952AF73AB3C246400E8D4EBECBDBA9
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...2...,........A....PLTE...................................................................................................................................................................................$.y.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^...0.D_.......cck.....%a...X.a0Y...-..!.G...[....(.r.H.$...1 .zq.4V.e|a.6.X..4..kl.%....=w....6..TN.....{.4..T/.z...../.....3..!~..t.#b..^.....E!.SFb ...-.....^...,..C.!.b...i._c...s.X.w.. lsQH..H.gKc@@...i. ....m...;Ci....@G.; V{..lO..\.R9e$..{.....P...E.+.2.0D.B,..P...56.?......K.6..TN....^z.4..T/.z...../.....3..!~..t.]b........E!.SFb ...-.....^...,..C.!.b...i._c..Y.O...?.9k2.M.?5 .n.P...,...d._..%M?....6....,.1..R.4.a.R.+..U.Q..P...vd..T........j .]@....."..lJ../.90.4...Y. ...9.%...{......Hc%.....i..%M?aG..H....o.q.......4.......X.d9.r..CI.O.5.Ri0?.s\b....w...>/k..4V.)Y....P...vd..T........j .]@....."..lJ../.90..2..MP..l..?....K.X.....IEND.B`.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.340815286478347
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Es+TY7ckyXbNl/+tScOE3VpLa+Xk9X+oksrdqrO6RXp09AdCl5:EsjIk8pl/+gE3TTXk9X+YRyJJol
                                                                                          MD5:F6305216D40345E4925E0EF6DE7D1B34
                                                                                          SHA1:337DFA7DCE5E1F70DB068451578A11FBDC62514C
                                                                                          SHA-256:64448967B65D3CFAE55FC9317B0174051840B84EF30E6F81AC783A02B8A43059
                                                                                          SHA-512:29C27FB3DC3D0D5E4472BCAA9DFADA8634D6003C896E7B3B70B5FD70A5DCAD44587E33AB4379DEA2724850BAE8EC52542AD04345BD9A7857CBF0B2E55A721074
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ................a. bAd.........a. bAd......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............Q..?.:.....*.U.s....N...^................c...}.N.8...,.........f........................................I.qk..B.....LZ............Q..?.:.....*.U.s........Q..?.:.....*.U.s........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):34299
                                                                                          Entropy (8bit):7.247541176493898
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:BrSX4V3P8AIc4KLkHeXRUer0zrhOmXfvG0yH82I:tSXuIc4K2eBtswKsHg
                                                                                          MD5:E9C52A7381075E4EBC59296F96C79399
                                                                                          SHA1:BE295AD24D46E2420D7163642B658BF3234A27EA
                                                                                          SHA-256:D56CEFE9EE2FAE72E31BDBA7DD2AA4426EA22E3CEB22EF68C8F63F9F24D5A8BC
                                                                                          SHA-512:95CC96DD4459EBAE623176033BA204CCDC50681A768F8CBAE94C16927D140224E49D5197CAE669C83C77010C5C04C1346CF126BEF49DB686F636C5480342A77F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.......................................................................................!.1..A..Qaq......".#4.2r3.$.%...B.5U&6....Rb.Cs.7..cDTEFVf'...S..dtevw.u.........Gg.....................!1..AQ.aq.2....."#3.4....r..BRb$CS.D............?..5..............#....v.q.m.}\..{....;...r....h.....J..q|..'.;\..6..v......e...../.k..|.8..i..|..]..3e.m....n..Z.GS..n".y..w.-...[a...7A.....i.4.)9\..~C...=.........s..\V]c.D1<./.g.l.&v..~.h..]....zb>G..y:vNS.\......LU....t.{*..Z#.?..v-...wn.rR...P.....y\=.v....../..9_...m4...V.|.+.o.#.......xj....}..>.s.>C...m.[;.>.p...=^.i.X.(..1...{.F#N.W...xi.z...4..u[{...yO.....8..}\..2...KlX.nbya...2.&.F...R.b.k.7.GV.x.h.y\.Q..O<\>......-...=...r......\......Z.Z...Jf.'....z..Y.q>.p....o..K....h..R..c.lg?......A.Z...Y.q3.L|.'5...
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.31619978244946
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:zY3sD5QcAyZoEyFJX449LtERyWbVbXWQVL4KXATcb:zY3s9QRy7kJX449LtERyEyQd
                                                                                          MD5:4F87B4FB01F59CCE3DBB31A2458AB831
                                                                                          SHA1:111682C2BEFF39F443E93194BF813F9ED504192A
                                                                                          SHA-256:6881F8BC3E8DD8FD02C36DE6532EF932E4B723ECDD14A119A3AC07BDBF13E4E6
                                                                                          SHA-512:AE0A17AD1166A0E3AB5A4F21B93EF99F837D39B9B362B3989C2C83EB92B70016D08267BA12FA26908158C197122C008FA80BC6C8EBEBDB36DD91F2CAD2031088
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ_.#....._.#.f.;.1..D...._.#.f.;.1..D...._.#..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............9..5...9.F.%V......N...^...............~W.....A...i.fd........f........................................I.qk..B.....LZ.............9..5...9.F.%V...........9..5...9.F.%V..........._.#....._.#....._.#........................................._.#j...._.#T.].._.#....._.#..B.._.#H...._.#..B.._.#..>.)_.#..J...................;........4...4...4..".............._.#._.#._.#..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4........._.#....._.#....#_.#............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 171 x 552, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):10056
                                                                                          Entropy (8bit):7.956064700093514
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:edmu1fpj5DVHuooK4EpGLbAdT+dBXYBR8D1V2p6KwoPR6KUX9ojwRpgA:2Pp/B4LbAF+dBo/1E3S6JScpgA
                                                                                          MD5:E1B57A8851177DD25DC05B50B904656A
                                                                                          SHA1:96D2E31A325322F2720722973814D2CAED23D546
                                                                                          SHA-256:2035407A0540E1C4F7934DB08BA4ADD750FCB9A62863DDD9553E7871C81A99E3
                                                                                          SHA-512:BC7DC1201884E6DAFDC1F9D8E32656BFAEE0BB4905835E09B65299FE2D7C064B27EAA10B531F9BECF970C986E89A5FD8A0B83F508BBA34EB4E38B3F7F5FC623A
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......(.....!..t....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................4.....bKGD....H....cmPPJCmp0712....H.s...#.IDATx^.w`......$..B....... ....fz5..6`l\.8...Nsz{.//y./....{.7}g.....e.....~.......s...f.....%c...6....O.PJ...Y.oi...9..'j.2..6.-
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.342827380991687
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Sst6Ys5Dt25MREXh2aLhXmlu9b697oBrdqrQnzWcMRXtjSi+5bT6h:Ss25Dk5QEftXKu9b6QRyQzWcMPWbG
                                                                                          MD5:051C82938110BA96A0C51C7070601173
                                                                                          SHA1:950E679EFA13E08841CC5E5CD178C7ACF8553CB9
                                                                                          SHA-256:E216C9BF2E7939CA9332B07905CA4D3215E9BBFCBC8888B1A709C5FE52D53DA8
                                                                                          SHA-512:DB6793A4A97361BCCAFA7DA2135B8788096468F994F23B58E55BBAC4A9316CDA731DA74B707A0C7D2A54679DCE6D22918E1FAE50B2E25F17EDB16C558E42EFB4
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ...........)W...'.LAD%.H...)W...'.LAD%.H.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................(...&+`=..nb....N...^...................G.L..[.............f........................................I.qk..B.....LZ................(...&+`=..nb............(...&+`=..nb........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:11:38], progressive, precision 8, 577x757, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):84097
                                                                                          Entropy (8bit):7.78862495530604
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:cgHTEuD99rHwA5MSadIV2MApVmfJkAKOQ/Z1I7ngpDDyHfKFVITrU:HHjXidIhApV88/jIEmrU
                                                                                          MD5:37EED97290E8ECB46A576C84F0810568
                                                                                          SHA1:18D9FACB4CFA3CBF63B882CABCF30B203EDF4126
                                                                                          SHA-256:140DD943D0F0CFE6AAA98470B7D1A7CB62CA02CB1D8F522DD2AC77433232EF41
                                                                                          SHA-512:E0F57314C136211B8253EB2AC0093DED82198E7170D4F97C40D82FD4EC4123D2AAFE3EB4EBC3E7523C4DF4D77619408773871BDE15B6DC6C4049C71D5B9D4222
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....hExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:11:38.............................A.......................................................&.(.................................2.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................z.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....b.xH......T..I...S.q.~..../s.R.x.....8.a..vE.5...-.G.A.4...._......$K..d.@NC.q....J.....>e".I.%...I0).R.I$........M3.F .
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.325965911201112
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:ipeGGs777+C8mtQBSPVEMxHoWXSWUkoW9ht2o+Ordqrxo1xRXECD8lTZlx:zsr+pmCYdE/WXCjW9ht2JORy+1xC7
                                                                                          MD5:D48B60CD4DC38370B279CE5652E9DC7C
                                                                                          SHA1:8DF6553F6F479180AD38EB60D92D57639DFD553A
                                                                                          SHA-256:43C48B263EE7BEB05AC6D41C9541029E6B8AC1FCCF8EC3A2FB86D8D75A415279
                                                                                          SHA-512:8AD803894E95502F53FAC69635FA995D941B13D8BB18016D635AF7CCA20015DBC4ECD647806E25289A9B39760875C56ACDA014C32878A8F460CCA3DBA20EC3F2
                                                                                          Malicious:false
                                                                                          Preview:2...>.......L...v...@...................................................................................................................................2...>...(.......v...t............................I.......I.qk..B.....LZK.\.....K.\.zcq........7K.\.zcq........7K.\..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............d.312....J.88.....N...^................x....zN...d...e........f........................................I.qk..B.....LZ..............d.312....J.88...........d.312....J.88..........K.\.....K.\.....K.\.........................................K.\j....K.\T.]..K.\.....K.\..B..K.\H....K.\..B..K.\..>.)K.\..J...................;........4...4...4.."..............K.\.K.\.K.\..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........K.\.....K.\....#K.\............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:26:15], progressive, precision 8, 216x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):64118
                                                                                          Entropy (8bit):7.742974333356952
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:ORG4azGOKXzkEmR4bdRSbxONOoz0khbSb4J/5GZK5SWUlRwUYdv1M:ZXzGXzJdhRmgHfIb4J/5GZK5SWUldYdq
                                                                                          MD5:864EEA0336F8628AE4A1ED46D4406807
                                                                                          SHA1:CFCD7A751DFDBE52A20C03EE0C60FDFFA7A45B93
                                                                                          SHA-256:7CE10D1EA660D2F9CF8B704F3FAB2966A4CE2627D9858D32C75D857095012098
                                                                                          SHA-512:0CAA0C54C14571C279A75F0D5922F78A17803CF6EE1724D66819F7F5944C0F5B25CB586BB686A52808CDF2F8FEB3E4864052A914884054EF7DE44124A8CA951E
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:26:15.....................................................................................(.....................&...........s.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................#.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....NC+n....<.=.7..&.8A56..@^.Q..\\...E.>..".&G.......J .'....$.I)........0.../..mv...D....<v0=..ugc+..l.o...=.c.......x.&D..{`8...v
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.336455978130875
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:6xsPhBP77it3HhrEpDPX1JP9TMohrdqrvCZZRNkRXDlbJJQEP5:2sr7iFhEhPX/P9TMARyv2R6jQo
                                                                                          MD5:8BE2A9371B0541FCC0FF36A226AF4AB1
                                                                                          SHA1:EB45A6B3FDFD2A0037DC3E9B505200BB951627E7
                                                                                          SHA-256:E3B26750924294FD6578D3D32B603D70D7E2ABBC5281087DB59C3C399234661E
                                                                                          SHA-512:55EB94F1FF4F1E4D5A1ABE0894B67E02BD005B87EE4D93C563F7CDBC744DA569915BBBF3A1E553E87D18E2CD7EA9392AE5CC2EA70B2D37B18EB29074F112BD79
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.}......}..e.....+..|..}..e.....+..|..}..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.....................4..)~G......N...^.................H!H..E...............f........................................I.qk..B.....LZ....................4..)~G..................4..)~G............}......}......}..........................................}j.....}T.]...}......}..B...}H.....}..B...}..>.).}..J...................;........4...4...4.."...............}..}..}..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4..........}......}....#.}............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:09:29], progressive, precision 8, 609x675, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):65998
                                                                                          Entropy (8bit):7.671031449942883
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:klZtmExaFrtWgpc+Sg+DKeplHClpHfRtPMbe:VEWWl+SNDKqlH8p/vse
                                                                                          MD5:B4F0A040890EE6F61EF8D9E094893C9C
                                                                                          SHA1:303BCBA1D777B03BFD99CC01A48E0BB493C93E04
                                                                                          SHA-256:1F81DDE3B42F23F0666D92EBF14D62893B31B39D72C07AEE070EAE28C2E6980E
                                                                                          SHA-512:8F07E4D519F2FD001006BB34F7F8274B9AF9EC55367B88D41D24E5824FCE4354FD1290CE4735E43930829702ED53F41DF02C673904A7091E9354C28E029AD4EF
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:09:29.............................a.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..-O..s(...gO..@...[..+....+...H.'m........L.......@.......[k...S..O..p.'{X..3......]W..w.+.V....[.-.....2..i..i$.p.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8192
                                                                                          Entropy (8bit):3.2626048996331365
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Kst/UTGlpScVXui9T99IR07McRbLUBuWpzfWbQk:HFicd3T9aR0I
                                                                                          MD5:E54E0F13B9F29BAF15E046608DCF5A95
                                                                                          SHA1:EE052810340F48F6F72738A8E5C125FA9E69CC28
                                                                                          SHA-256:A4A2A47283335DB3B1D8A4A84AE07C5B221F9DEB9D13E126F085B297B31C532B
                                                                                          SHA-512:7A59BAA9CAB20722C23FF38261E081289469C4CA11CA2A03A5344EC389981B7CA721889EE94EE1BF18D45108082E51E19F948A497CAD429FBD10141155F42341
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v.......................................................................................................................................2...>...j.......v................................I.......I.qk..B.....LZ.).......).9.z%...6,Xe..).9.z%...6,Xe..)...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............RE.......-@\.|....N...^.................a.M.iB.C..............&...................................>....I.qk..B.....LZ..............RE.......-@\.|..........RE.......-@\.|..........).......).......)...........................................).j.....).T.a...).......)..D...).H.....)...N...)...?.#.)..9...................;........4...4...4.."...............)...)...)...z...y.. x.. ...........$........4...*..7*..7...........Op.b..F.$..i.................;........4...4...4..........).......).....#.).............................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                          Category:dropped
                                                                                          Size (bytes):32656
                                                                                          Entropy (8bit):3.9517299510231485
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                          MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                          SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                          SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                          SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                          Malicious:false
                                                                                          Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):12824
                                                                                          Entropy (8bit):7.974776104184905
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                          MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                          SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                          SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                          SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                          Category:dropped
                                                                                          Size (bytes):32656
                                                                                          Entropy (8bit):3.9517299510231485
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                          MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                          SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                          SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                          SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                          Malicious:false
                                                                                          Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):12824
                                                                                          Entropy (8bit):7.974776104184905
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                          MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                          SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                          SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                          SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                          Category:dropped
                                                                                          Size (bytes):32656
                                                                                          Entropy (8bit):3.9517299510231485
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                          MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                          SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                          SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                          SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                          Malicious:false
                                                                                          Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):12824
                                                                                          Entropy (8bit):7.974776104184905
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                          MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                          SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                          SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                          SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.35094410514843
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:YubWs2P1ZiEhgKtWTlZBiEya74XAE9/yxjdFrd3rxxGRX/0ZHtHB:YkWsbEqK6kEyacX19/yx3Rb6Ni
                                                                                          MD5:DDFAAEE1E740D6349A3F283539B6E70E
                                                                                          SHA1:06BF2398725BCE3A92AF25DD6543579AD052CD5A
                                                                                          SHA-256:785E9810AC81FDBC525DE303829ADDBDC6A557C330F5083C3D9003C3AE166430
                                                                                          SHA-512:1735208F85372636C5E994F99219908DD53E1C5C8DBB36700951D08E78DC75713B0000F5AAAF5DF3B7E083D8690E71A5FE54E780F46D478EAF6CE99E4F3B0C46
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ9=......9=...x...}-.6g..9=...x...}-.6g..9=...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............[av.......]..7....N...^................e._K.B......$.........f........................................I.qk..B.....LZ.............[av.......]..7.........[av.......]..7.........9=......9=......9=..........................................9=.j....9=.T.]..9=......9=..B..9=.H....9=...B..9=...>.)9=...J...................;........4...4...4.."..............9=..9=..9=...z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........9=......9=.....#9=.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):39010
                                                                                          Entropy (8bit):7.362726513389497
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                          MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                          SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                          SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                          SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.389735833524476
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:zWWs0yp7j8PFot3mREr+cmOQIXBOQI9sbj41rd3rwxndXZc2OjC2suk+cJ:1suFot+E/mGXBG9sbIRbMI6
                                                                                          MD5:BBF6B299E10C1BF58930C1C382470A96
                                                                                          SHA1:A338CE7F260DFC9EB107218352ED147C0AD3BDB3
                                                                                          SHA-256:EB10BC9B49D1E755C313BFB9CFD1F33CB251D9C4CA1DA99BADA6B949449E044E
                                                                                          SHA-512:3BE519D1ED8CC9D034D383DBD245EB68052748FDDA57D36CC789CA3FC0A4DDAAC810C7973E76ABC6F071F1D914B98E2DAB84910A1F79D5D500665BD6AEAAF21D
                                                                                          Malicious:false
                                                                                          Preview:2...>.......h...v...\...................................................................................................................................2...>...D.......v................................I.......I.qk..B.....LZ..'.......'xpK.....=....'xpK.....=....'..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................Y.R.%..9.A.r....N...^................W...OI...-..39........f........................................I.qk..B.....LZ................Y.R.%..9.A.r............Y.R.%..9.A.r...........'.......'.......'...........................................'j......'T.]....'.......'..B....'H......'..B....'..>.)..'..J...................;........4...4...4.."................'...'...'..z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4...........'.......'....#..'............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):25622
                                                                                          Entropy (8bit):7.058784902089801
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                          MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                          SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                          SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                          SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.304943375382451
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Yuas9YvnkSiZ8BjUlt/mcEHGKfX8r9QMj4Frd3rU+3xtIdXNC1nSJsZFhPU2J:Y1s8BjUlBzEm4X8r9QMQRbFg8
                                                                                          MD5:15CEF76F9A556506319273130EB06CB6
                                                                                          SHA1:BF6843E3BF0A4DFA2706F41A2548D9DA513160B3
                                                                                          SHA-256:ECBDA65BB8FF4CD9B8E040520DEE314FF9074CEE02BE1047E94C82F5DF4493C0
                                                                                          SHA-512:0B2ADB67937BCC1844C4B313929727AF9B2CF59A70F4A5D61B1F4F483ADA3CB0A7BDDAA99F05581F3AAD812F9D67B4823E6434F18B56CA85E8B404E731BCD773
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ. ....... ..tn.....cN.|y. ..tn.....cN.|y. ...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................M.#....=.C......N...^...............}..g..qN.6.=..&.........f........................................I.qk..B.....LZ................M.#....=.C..............M.#....=.C............ ....... ....... ........................................... .j..... .T.]... ....... ..B... .H..... ...B... ...>.). ...J...................;........4...4...4.."............... ... ... ...z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4.......... ....... .....#. .............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 50 x 500, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):2033
                                                                                          Entropy (8bit):6.8741208714657
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:P37XYSDTz+UUl7DHt7Ah8l1+4ZfFclFUXwobKXlZr:v7j3z+UoDN0h8ugf2AwobMN
                                                                                          MD5:CA7D2BECCBC3741D73453DCF21D846E0
                                                                                          SHA1:E34B7788498E33FFF0CFB00125E6BA9E090F6CED
                                                                                          SHA-256:E9EAD0BFC09D32CB366010CDFEDE1C432A2D1D550CB7332BADAC1BEE9482BC86
                                                                                          SHA-512:7FE2C3654262B1EEBED4F6D83DA7D3450E1BE52500A3964185FC0092041506A237A2728E5D7EEA0A3814E413E822B803B789C49CF744D51816A2E4EDE5B4247B
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...2.........H'......PLTE........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................[....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.\.W.G...=a.ewA..a.!r( ...%Dc..x.x....N.OO...3=...S...........~.z.D.0...g.2P.7.*M.#'....z.......3TPj.Z.[5....V..z'L3...a.j9..C>..9.z
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.340297621887475
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:ysVlw4ClIlHJ/qtJ9NnEkJLulXt9P9UVj4Brd3rUx5GCdXPRxlIlBl2dlJlFhlFN:ysJ/qF1E8OXtV9UVkRbGhR
                                                                                          MD5:C8DCF8D3127BF79A17E37CA4F7C29651
                                                                                          SHA1:14C7653D82297384EA8049B4262A7FC809417776
                                                                                          SHA-256:941352328B81822355551B236E18E42B3AE30611ACE4F807A979B8AB254C2D8D
                                                                                          SHA-512:DA49D3A0C2904CD5BB91883F70764CD765D6A2F573F98A2510956DEC7BCAF99AAA18CC0F13639FB2E75ED9A6DC006422675D0088642610ADAB7119AD2310C936
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..c.......cc].O...\..f....cc].O...\..f....c..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............[.Pe..............N...^................+.y...N................f........................................I.qk..B.....LZ.............[.Pe...................[.Pe.....................c.......c.......c...........................................cj......cT.]....c.......c..B....cH......c..B....c..>.)..c..J...................;........4...4...4.."................c...c...c..z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4...........c.......c....#..c............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):55804
                                                                                          Entropy (8bit):7.433623355028275
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:gVvci05lhVbfBcWvBLeynluexaWqzww/u5:gVUZhHDljaHww/u5
                                                                                          MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                          SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                          SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                          SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.503252201028993
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:MscMjEFkc/E9Xb98fERMlx2wtgfBwXn7:MsTYF1s9Xb98fERMl
                                                                                          MD5:B5D25F56DABCF01C337B8D74AAF3BA1C
                                                                                          SHA1:FF6C5FD19877657A90CBE99597BECB0D965413BC
                                                                                          SHA-256:84732D02AD33C5B12052660F5E2A16EF1DE0105752EDF62B5B182711DD0B46E1
                                                                                          SHA-512:1E51BDF33085A1B122777D4FE92B4FB1B25DC83A7AE5FC6AF593E37F35B33FB230569C63470C87C6F4D0F5C18F6CDF4304E6E76718DF626DA01C36C5FA3565B6
                                                                                          Malicious:false
                                                                                          Preview:2...>.......n...v...b...................................................................................................................................2...>...J.......v................................I.......I.qk..B.....LZ<.......<..........P.Jk<..........P.Jk<....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................1....#..r..TH....N...^...............:}m.v.K.]..e..d........f........................................I.qk..B.....LZ...............1....#..r..TH...........1....#..r..TH.........<.......<.......<...........................................<..j....<..T.]..<.......<...B..<..H....<....B..<....>.)<....J...................;........4...4...4.."..............<...<...<....z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4.........<.......<......#<..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):59832
                                                                                          Entropy (8bit):7.308211468398169
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                          MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                          SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                          SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                          SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.36300509435455
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:vs2PX4tNxirWUoZ3LStUEQ2oXJ9FMJj4lrdMrSNdXlbDcH+6D7og:vsyULuWUoZ3GWEWXJ9FgQRM6XM/o
                                                                                          MD5:61EFF92143F4AB2EE452C5D4839A579D
                                                                                          SHA1:58A8201EB4B6E130F3B3CE480FF53AD724B157A3
                                                                                          SHA-256:DC8BA8864D8ABA47CB02E2DC88A1BDDD790F039242B2B609DB87F516F33D354A
                                                                                          SHA-512:5D2D6A7EE3ACAC9BFF2A971EE1090C1165AA78C76E6D6DAE623E18F32EB24755C54DAF64D4C2DBE1549CB23F1F6C488C0E508F74BB7A8AC7BE2B443EE99CB904
                                                                                          Malicious:false
                                                                                          Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ...............fz.w9.......fz.w9.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................X.+...q......N...^..................{!..M....B.9.........H........................................I.qk..B.....LZ.................X.+...q...............X.+...q..........................................................................j.......T.^..............B.......C.......>.......|..... .3...................;........4...4...4.."...........................z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                          Category:dropped
                                                                                          Size (bytes):33032
                                                                                          Entropy (8bit):2.941351060644542
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:ofmqvnCfmqsp1Ue5xzMq+Qh0dffUmS0w5xzMq+Qh0di:AGAp1rmSl
                                                                                          MD5:ACF4A9F470281F475EA45E113E9FB009
                                                                                          SHA1:B20698DDA5E5AFDD86BB359A6578C9860D5DF71F
                                                                                          SHA-256:5DC2367A80588A7518DB5014122510BF0FD784711015EF83A8718336584F82D0
                                                                                          SHA-512:998B7DB9DB08FD15A293267E2371052E436E024AF8D34F96D3C8FF04B1316678DFC1674C921CB404121FF381A4FC39DC759E6698F19D42A6261CBD39469B0A08
                                                                                          Malicious:false
                                                                                          Preview:....l...........................Ac...... EMF........$...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC........................F...(.......GDIC............^...........F...........EMF+*@..$..........?...........?.........@..X...L........................."B...B...B...................?...........??.....n............;...<..@<...<...<...<...<...=...=.. =..0=..@=..P=..`=..p=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...>...>...>...>...>...>...>...>.. >..$>..(>..,>..0>..4>..8>..<>..@>..D>..H>..L>..P>..T>..X>..\>..`>..d>..h>..l>..p>..t>..x>..|>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...?...?...?...?...?...?
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 3005 x 184, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):12180
                                                                                          Entropy (8bit):5.318266117301791
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:k1bHyG/fKOOOOQJUg+g2S+kEm6alfsfsfn32:+bSG/yOOOOQ+g+gOab32
                                                                                          MD5:5C859FF69B3A271A9AAB08DFA21E8894
                                                                                          SHA1:3156302A7450ADFF4D1B6EC893E955D3764D4DD4
                                                                                          SHA-256:B4A8E9A67EE0B897615AC4CCE388FFC175AB92D9E192E6875C79A4E7C1B5BB6E
                                                                                          SHA-512:4CF518136EEBCA4F400A115D9B7BB0CAC9FA650BF910B99E15F04A259B7D3EFCFFD6796886FE09DB08C37C332B14BC8500845C09C8EAE1F2306F90E98D3C99E0
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR..............;j.....sRGB.........pHYs..........+..../9IDATx^...dW...S=.dL$.............-.`...'...x.7.D...(...$.?cO....9S]=.v...Z.......{..wNuf.&.....a.k5~...._..\.yk..v.....}{._.Q...5...._9o.n.....}7.].1v..t......q....3.<..0<.p.......0....s...... @....... @....... @....... @....... @...X.'..U-..... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%@....... @....... @....... @....... @....... @....../)m.. @....... @....... @....... @....... @....... @ ....`.)....... @....... @....... @....... @....... @....K.0.....J....... @....... @....... @....... @....... @...`.....\.... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.329498888510753
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8sAm5Epx/eEtbeEEPEczowLqjX0B9f8sGp5lrdMr4D/QXqxI9dCeV:8s+/eExEsAow0XA9f8r1RMsZY
                                                                                          MD5:86F99C91D850291052F906A518C2A1ED
                                                                                          SHA1:D4E9C8D23245C58A867548E1C9141DB7F8EDA4D8
                                                                                          SHA-256:A0CE5E66C7DB751B4A562A9DC0083C60AC70B491F8BE045A84654AC9575A179B
                                                                                          SHA-512:E1E089CAF9BFAEFA0F3399645126C432AA4C06808986B251744020A80DFAE08918FA0FECC9381296F232982CE5E2BCDD49001C2C6F7612E7D69A8156C2C37111
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ..n.......n..,...+q..ZOh..n..,...+q..ZOh..n..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............g>B"....-.n.1.....N...^................9...3O.FW..T..........f........................................I.qk..B.....LZ............g>B"....-.n.1.........g>B"....-.n.1............n.......n.......n...........................................nj......nT.]....n.......n..B....nH......n..B....n..>.)..n..J...................;........4...4...4.."................n...n...n..z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4...........n.......n....#..n............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 39 x 600, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):2104
                                                                                          Entropy (8bit):7.252780160030615
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:2PPEOtz2P/LJtVRaqBG8qFOPvHlcEXgkuwf+j:2PZFSjJDjqFOPPlXgG+j
                                                                                          MD5:F6C596F505504044DF1E36BA5DA3F09B
                                                                                          SHA1:BCF17EC408899B822492B47E307DE638CC792447
                                                                                          SHA-256:EDBB86F160050FBF1F9860276802BAE292DBFD0BC98E3EA90D43D981E9F0C54A
                                                                                          SHA-512:E8D067A1932CED8746FE7D665EEC34EA92A98AFF3DF26FFA9DD02742DDEA3C5654124A88A649FA33DB596F96A5FC9CB2C693D03132F1C8B254ACB56DB4763BD8
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...'...X.......:....PLTE.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................{.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^..c.%i.F...m.m.f.m.m.m{&....X...9.....M.WUW.d.N.O...E$...$...)H....n....N.k..v.....v1L[w)w.}..!...Y.X.V.D.......[....;..[..;....
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.348637609979767
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:CsDdGjbEQUtmG2E2JlZhpXqU9JsIpySYrdMr7/5BFXOs7BUg:CsqEQUME2xXp9Jx8RMtBVU
                                                                                          MD5:CFE87160F38C92167FD7CC82A9151D53
                                                                                          SHA1:E4E797888D40F8B9BF2E979CEF68BC91DDD5DA13
                                                                                          SHA-256:7331D9EE0D152681268272E60CADE297C870C2941680D8190ED721ED370D82FC
                                                                                          SHA-512:A72B7C8EB5221AED8CE60AAD99CDF881DDFA59DAFD06C0D3EA645DAF241BE445E8404A4D2E72AF8AED6EA17EDBFBCC4A9E8C8DB198F011AB894B5411260E89D3
                                                                                          Malicious:false
                                                                                          Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ..l.......l..>....I/.....l..>....I/.....l..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.......................l....E....N...^....................].H...E..C.........f........................................I.qk..B.....LZ......................l....E..................l....E...........l.......l.......l...........................................lj......lT.]....l.......l..B....lH......l..B....l..>.)..l..J...................;........4...4...4.."................l...l...l..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4...........l.......l....#..l............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):14177
                                                                                          Entropy (8bit):5.705782002886174
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                          MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                          SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                          SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                          SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.2760289032507535
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:0GJbJ2sq8hIlNXlEytIOWWEYXL7eWXQ9psL0pyt/rdMrZlFXKtmGmJ9yWmHhmJma:0GJbJ2smbEySCEQFXQ9pi0YRM3+O
                                                                                          MD5:42DB38B5B9EF010C37D780B84AA63515
                                                                                          SHA1:355F81A15AC4E5C9AD02C58C31673DC3FF42FE3C
                                                                                          SHA-256:AC4A956EC3EA7C035CC44D33B93AA53276B8B9E3809204E7F678265E661F7611
                                                                                          SHA-512:68EDC14ACF6CB4189F8A4F13E7DDA18CBCDA6ADD1CE230E6C3E8E6EB068FD3B96CFD5D4D7BED0BC5AD7A39B08CDAEA27AAA01BB0D3A1D5AA5D27FBFE92845E09
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ.H.......H...j..;+.P.[...H...j..;+.P.[...H...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................K.....%_.......N...^................Z\....D.....Be.........f........................................I.qk..B.....LZ.................K.....%_................K.....%_.............H.......H.......H...........................................H.j.....H.T.]...H.......H...B...H.H.....H...B...H...>.).H...J...................;........4...4...4.."...............H...H...H...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........H.......H.....#.H.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:44:07], progressive, precision 8, 611x163, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):36740
                                                                                          Entropy (8bit):7.48266872907324
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:3nwDxjTvoE0Rjwit4rjucDILWg7/Da0JgGQ8e1S8SA/Khos0:SxjTmZw7nucDILj77a0JgGQvScb
                                                                                          MD5:9C205C8D770516C5AA70D31B2CA00AF3
                                                                                          SHA1:9A1002F0CF7F92F1BE2BB25BAD61CEBFAC282482
                                                                                          SHA-256:E111F96490755C7D71E87C88ACAEA38AFE55BB865B1A14A83C5BD239648D5E2C
                                                                                          SHA-512:A3E105208B32831265428572B0937DD3C17B793D8611B2DA8D4939F1BEC6050999D375E3F6B87D53AD49DFA0EAE737B0141D37597AA42116C310761973D4A134
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:44:07............................c.........................................................(.....................&...........n.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d................................................................................................................................................."...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..o...4.gP.~.c...K{...V.=...].<.........vS.........s....(.t......X......kk7....~-...yF}^c.Z.\.G./.?t...>....:.>......./.ib..).
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.458608739093696
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:tsSWx08MtCSD6ELLM1X3X9AGskpyRrdMrrH7TFXCxkgT2Qg:tsn09ESGEL8X3X9Bt0RMrbT/Q
                                                                                          MD5:B71DEEC36441672A1DB51870AEAE1323
                                                                                          SHA1:20AB1F1516B5BBC0DAEFE2E83A479D87B8C6A046
                                                                                          SHA-256:87A7A9746C00349B689F8B57FBFAFC71E9A5C99C9872A45FCD52871F865F6868
                                                                                          SHA-512:CA2A4E81B29E3459D861896AB0D66CE88B1C32A5A5682EE3EFD15E6097A639FF1F721BF20E70DDB50D4F4E435DA423D690E2B85ADCB9D8BBF0897EC972C77B31
                                                                                          Malicious:false
                                                                                          Preview:2...>.......l...v...`...................................................................................................................................2...>...H.......v................................I.......I.qk..B.....LZ.k.......k.G...>....69..k.G...>....69..k...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................I....y..e.J9....N...^.................\..`.K..$V;g..........f........................................I.qk..B.....LZ................I....y..e.J9............I....y..e.J9..........k.......k.......k...........................................k.j.....k.T.]...k.......k...B...k.H.....k...B...k...>.).k...J...................;........4...4...4.."...............k...k...k...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........k.......k.....#.k.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):53259
                                                                                          Entropy (8bit):7.651662052139301
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                          MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                          SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                          SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                          SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.354953970290452
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:j4TRsT/XLqg0GMtdVEXDJbGXAg9hsppyJrdMrTdGxFXEC59dLN:ETRs/qg5M1EXMXAg9hwMRM0agL
                                                                                          MD5:FFCDC4A149D6CA28E5353F7EA04CED17
                                                                                          SHA1:DBE494FEF2D8CEBDB46D6C2F2BC5D738278811F3
                                                                                          SHA-256:C4EAA2BA1BF71473C67FE98500B698812A876515F01D321332E363CBC5CCC5AE
                                                                                          SHA-512:65872282EF1B4BF9FD7F4CC0CB51BD0510B8516102C977B9A03843B57A601CC2230C2A033FBA096EE50B715133BF3623C660C1E227E6FB4BA9317C57E07D368C
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZv......v.)@.5.!....% v.)@.5.!....% v...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............Z@b..WI.;.$..-.....N...^.....................D.......Z........f........................................I.qk..B.....LZ............Z@b..WI.;.$..-.........Z@b..WI.;.$..-..........v......v......v..........................................v.j....v.T.]..v......v..B..v.H....v...B..v...>.)v...J...................;........4...4...4.."..............v..v..v...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........v......v.....#v.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):60924
                                                                                          Entropy (8bit):7.758472758205366
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:kU7O7+CFqO6DkxTgPzo2wqggrrX8QvN1I/ZLBttB9+dPFXbc:hVuqJDaTqo2wq1L84N1I/Z1tT9X
                                                                                          MD5:D58C51D2CF586A5E14A9EC8529C3B0A8
                                                                                          SHA1:F4811A353797C29B1E3F5A61B125C46E1534D587
                                                                                          SHA-256:F927C7825851974A2149868146970706523A49165133CEE6027A43E8C9ABDF27
                                                                                          SHA-512:34B963173AFBDF07432F4B983D29F10376E4771FE666E9D50B1A81DA0B9F6001FD86B4A08B9711386DE153BF6E03C8E932E2D181C8EAF94EFF34D20FCA7570E0
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d................................................................................................!1AQ.aq....".....2B...Rbr#.s.4...3$.5u.6v..CSc...DT..f..t..&F........................!1..A.Qaq....."2....B.s....Rbr..#4...35...CSc.$...DTdt..%..............?....O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.........................................................yK..xd...6..|%....\j..e.=...Y..f..I.|-....e...$R.j.......~.W#....{.....V.k.|F..z^..:.~..f......"x.....L..K..r../.;..[..l...;.U...W...X.........8.....y?..B...m.......j..Q.g3..G.K....GL.o..n7a..Y..[.'.........x........\......~...f...0\Wc.n?k.|.....1.ww;..2..?...r4uF.MXdB6..W..mG2NJ.E........u...2.q...Z..=(l)jU.X...U.\X.......O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.......................................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.333607471892873
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:gsgqQppDX0FutWZEJtW8X6DZ9xsFpyhrdMrE70AFXtk9wpCZIGksZ:gsu0FuoEnX49xMkRMMpW
                                                                                          MD5:7A794830FF0E5F7EC3D9860DD602AEF8
                                                                                          SHA1:4593FBBF5B89628A7320417662A6835C24316FDF
                                                                                          SHA-256:7BDE9C2306ADD3701C6B53244CA2D4BF68DDCCD89CB62993B0BF3260BD98A6CE
                                                                                          SHA-512:9168930E1133956062256284CC40A5D1DAA987D9E8C107B93362023CCAA03ADCDDE847B98E80F88AC43965334362938BBC79739D8C8754255C6F0C8B86B89E44
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ...........O....4........O....4..........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............<'.~..#.....D....N...^...................&.C.{.~f...........f........................................I.qk..B.....LZ..............<'.~..#.....D..........<'.~..#.....D........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 39 x 579, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):515
                                                                                          Entropy (8bit):6.740133870626016
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:6v/7su2/c30mqkg9VgFHe7Ll8UmJX/N+1Zmkk8f3lbtI4:4mc38gFHe18lkk8f3lbth
                                                                                          MD5:E96BE30D892A5412CF262FEE652921CA
                                                                                          SHA1:8190A0BFE21D04BC6F3A406E91B87CA69C03A2DE
                                                                                          SHA-256:0E31DA4DFCFF4A36C64C1CE940362D2309769F36369E4C43C317D5F2FA15658E
                                                                                          SHA-512:D647F51ABBD013226A6ADD0D551D058C633F867F9AF5A9E099B85D6E291D220F7B85958B07381CD4C7C4F72356DBAFE2A86932AE398E28C56CDDF0744E92EE24
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...'...C........b...`PLTE..................................................................................................bKGD....H....cmPPJCmp0712....H.s....9IDATx^..I..@.C..<..?mo.#C((.J}...~..B...b.I.i.\<.e.....(p.I.EO...q.x.......dRz....K..b0.:.<c.o..0.x\:...F....I&..ap....."P@....DO...q)p*..@Y.CL2)=......1.........4....._.G..^`..lDO...q...X....SL..z....K..#.L#..I6..ap.Ls.,....7&..ap.p..lI...,GO...q.....k.n1..4......3=.f.x.$..4.....o....x.$+..0.x\.,&6...............IEND.B`.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.335376373166943
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:mxs2o8R79Ft0pmJEPA8tJXFv95stpyRrdMrBsEvPEFXl8w2BUg:yssR79FKaEPbXB95c8RMLPEYU
                                                                                          MD5:F0D8F0AAF67077B3F0086C569ECB3150
                                                                                          SHA1:337A16DF55DE73798B4F26262931F7503AB287CD
                                                                                          SHA-256:FD02B946D3EB4E3D3FAC12319E4459B337E24193EF01F5CFCDFF1357EED9A101
                                                                                          SHA-512:C3BCB76389876A686783532E30A044176A0879C4D371EEF6E1DEEF0CB9515AC60439BC9BC3BC9192802604008633549AF2FF52CBD1AE127BA03F2D349287E2FF
                                                                                          Malicious:false
                                                                                          Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ..$.......$q..b.+3..m.v^..$q..b.+3..m.v^..$..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............L..8kd..<...\.......N...^....................r.C.7.UN./........f........................................I.qk..B.....LZ............L..8kd..<...\...........L..8kd..<...\..............$.......$.......$...........................................$j......$T.]....$.......$..B....$H......$..B....$..>.)..$..J...................;........4...4...4.."................$...$...$..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4...........$.......$....#..$............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 30 x 700, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):1547
                                                                                          Entropy (8bit):6.4194805172468286
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:dZeDNYbS+238CTUFPA6SXG5qSacX9q73eXu0vC3dU+OB2gbwHRuZ:dykp9FzBBacXQ3uNC3n7xuZ
                                                                                          MD5:0BA36A74DFBF411FAB348404CCEC3348
                                                                                          SHA1:4C619790E517416E178161028987DF1CD3B871CC
                                                                                          SHA-256:2E7AAF26BEC32148B96442E8FFF1BD2CEF2D72630969F23B9A2ABEDB6CFEC93B
                                                                                          SHA-512:90AF53DB7C413E2ADB970AC345F73E4ED8AF626E179C929E6560118F7A9E98DC7C5FF02B2B3F6C98D397E0FE2D85F3427C6928C328872149E176FA8A99E91F54
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...............\....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................D......bKGD....H....cmPPJCmp0712....H.s.....IDATx^.WSTA........b.0gPPP0..E.9b@L(.c.N.U>..@......;...}..B.(....$......5..XS...I....).!....D^.uE...\..5........F."o..-...m.n. .^.....q= .
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.345296534804008
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Csjm2LkoGt5zaE05XjKXYI9NUkdpyVrdMrF57FXG/5wVCrF:CsfooGfWE9XYI9OkdgRMFB3U
                                                                                          MD5:8D900CEF0F7BBCAD0BA25D9D8990A3B8
                                                                                          SHA1:83BD57CA846E201F984C49CE736AE65A48AA5C1A
                                                                                          SHA-256:D47BF07A3019186B98915CC146D684A93FA9DF093B00D97500756B3230DDABA0
                                                                                          SHA-512:24249B4B79EDACC4BBF68A5D71F6C3ADDE38590A1AA07B34B8BC407AD44E637F75D76CCAAF345CA14E921590003AB2ADB92FC5E7CF7785783FBA24C470B8036D
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.b.......b.X.l...|$H..#..b.X.l...|$H..#..b...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............H3#*\...J..a$......N...^......................K..3M.>..........f........................................I.qk..B.....LZ.............H3#*\...J..a$...........H3#*\...J..a$............b.......b.......b...........................................b.j.....b.T.]...b.......b...B...b.H.....b...B...b...>.).b...J...................;........4...4...4.."...............b...b...b...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........b.......b.....#.b.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):95763
                                                                                          Entropy (8bit):7.931689087616878
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:EoES7mhTyzabUaE77xAOmq0zVruQlttNxlipxVWssMU2YhRy2v6pKKYhQzwMc2:zz7mhTyzabUa4b4xuQlttnlGx8x9h02M
                                                                                          MD5:177DD42CA99CAA2CCBF2974221680334
                                                                                          SHA1:35FD86B3DD082A6D4930C67BC0E05D3B5817465A
                                                                                          SHA-256:525A857D0EDA855A64D3619DF58B1C2D013A73E60FA0D49B155ECFCB2C134C7C
                                                                                          SHA-512:6FB6D9A6C97B1115C3246690A2F339CD612899AC25ACBA00296EAEAA0A1D094E7339D670969764FE23EB7C08FCDD01C6F78FBC0735D504D5E02AD342901719B3
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!..1AQa...q......."...2..B#Rb3..r$...6..C4....Ss%5...tu.c..Dd.EU7....................!.1.AQ..aq......"r..2...4Rb#3$B.Ss............?..H..dV....U..-..0]Cp.%O.Z.Y.e.=/.q.....j76.w@s...5.&&&5...n..w..>.1....;.vR..[.......=.......KtY]u3.g18...).r....&.IZ'.....g..4kY..X..b.......y<...r1........e.._...X...w....op.m%Jr31...S.Vo.._....OI\]....F..V-....\...2j..X.....y.p.$4.....&#..]..n.V..x..P...F..C.f....])..~..Z\.....,..#..v..v...2V.k.SuaydO../[.*c._..oTV<Z.s.[...o.x..>....-....v...#....-.X..L.Z./#.XG.-.0......%w..H.@aZ....C.}...N~.;..R......5.D......I.... .R........s.>..ks....(...S...9....2=. :^.. p.+?(....$..Q..I.........=|..`2. v..t......U*.8.u.. ...'...*...2;u....& 3..$.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.303703997801604
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:KsoH/HXHr/VaUAEy0mXz9K50RMT/DCRHXHEsUHCHDEH7lCmgP:KsS/ddyJXz9y0RMro
                                                                                          MD5:F56484A63BA8B8C4D7DB46DBF2C22617
                                                                                          SHA1:7E247D442CA3224D8B0F084A0ACDBF0A0216FDA4
                                                                                          SHA-256:5A65A6DBCE534CD2AFBA3884DA6AA7CFB88818150A123BD2C2E573D96C1C03B9
                                                                                          SHA-512:228352C0450BDA6F0894DEBF6F8651DD3884396D61E7156B0A6775B910C5D19BECC28F2DEB295FCD1B49ECE5971D1E47D14C2074BF3B2036EF15C776DC8F8E3A
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZzX......zX.d......L..l.@zX.d......L..l.@zX...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............)kZ.;.; D..,.-....N...^...................m4.C..K.Xn.m........f........................................I.qk..B.....LZ.............)kZ.;.; D..,.-.........)kZ.;.; D..,.-.........zX......zX......zX..........................................zX.j....zX.T.]..zX......zX...B..zX.H....zX...B..zX...>.)zX...J...................;........4...4...4.."..............zX..zX..zX...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........zX......zX.....#zX.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):67991
                                                                                          Entropy (8bit):7.870481231782746
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:3PC0XJjsmsKuZRG1pXuZ6z3wARnV9AEnieCc7cllJcHJ:qyMBzkUZ0gq25c7Z
                                                                                          MD5:1271B1905D18A40D79A5B9DB27EE97EA
                                                                                          SHA1:9618608FBD7342DE6C71220A36C3F4995BA9C13E
                                                                                          SHA-256:5B321A4D81BD499B289B1755F6450A42047C494DFBC112DBD56DA4CED2C15C1A
                                                                                          SHA-512:C32DD26047F6B8AA061085B38AC2B8335868E1BFD8731DB65544309223A955FA4BF45B06AC8D244408658F51A1775B6F19FF0FFC804989DE706DE8EB36F1436F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1..AQa..q..".........2...BR#b.r.3...$.'...)..C%7gw..(.S.W89.......................!1.A.Qa.q".....2...#....B.t......rc.$%67Rb3s&'CUu.v....S.d5.V4T.e.............?...?..Wj.e.e.......w/..E..eOw_.....6......u..C6h.,..;.g.D8Z..-)O..jy..e;.u.g..w..[.L""k'w.......'1'.[......=..P...S.9a.V./O....q=8xk]...........9......F...e9'....9.O.... .&.....p......c.4...mr...?.......L..'.....0....+..|_...POM=7.?.2.a....};.Z..y./....>./.C.<...;.....|.1>...........S.8.o.O...+..n2...k../.X..9...Y...:.....\...Dk......q.K..\.Wuh.!Z?.mu...R.5.A.S.h.0..[..v..+M.....aUi*.k..?#..._...X..R.&]..[..;../]L..f..V......*.e...ut&.#.J.5....c%..o.$..v.<K.6..T.IP.....6X.*.uf..t0^..-.)m$.!.q(.j.f;..WB6.b.B..R.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.354045672194779
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:HbnheswwCHXA5tH++xEvlLKjXPhK9dU+pyZrdMr7k/t/6VCFXDCD/o9CUjp:HtesOXA5JxEdkXPk9e+cRM7EKCia
                                                                                          MD5:0245C2B729235E2F4C028D36176813CC
                                                                                          SHA1:C7BDEC915F3881627104A4564AF593C2142A09BE
                                                                                          SHA-256:9B57F5E1435B317348CAC3455B0695F39EF40D1C9FF6D9270548A6413F3BE589
                                                                                          SHA-512:630DEA2B4A3DC934503DB0E887FA0840FC7233470A319EB40D8343E51C368B8E05BD0C01250E386EB88E6DD1EB95EB7B9F285304442BFFADB1E6610F23DB7D23
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ{Qt.....{Qto.....Y..'..{Qto.....Y..'..{Qt..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............>...Wm7....K$<.,....N...^..................../.A.h.?...b........f........................................I.qk..B.....LZ............>...Wm7....K$<.,........>...Wm7....K$<.,.........{Qt.....{Qt.....{Qt.........................................{Qtj....{QtT.]..{Qt.....{Qt..B..{QtH....{Qt..B..{Qt..>.){Qt..J...................;........4...4...4.."..............{Qt.{Qt.{Qt..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........{Qt.....{Qt....#{Qt............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):22203
                                                                                          Entropy (8bit):6.977175130747846
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                          MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                          SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                          SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                          SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.430987312842695
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:lsjdbmZSTMX2qAED8XuLa9iaBQRMTG5b+q2kVA:lssZS4PdD8Xf9nQRMqy
                                                                                          MD5:5E118FDDF5D6D760E78BFE9679AE77C8
                                                                                          SHA1:2BD0DE5E5BE331FC5D882DBE33384C87622F222A
                                                                                          SHA-256:DE3A47D05B01CA3D6A04D81CB91EED02160BEDD47D1EB7ED8AF551FD9DD587FD
                                                                                          SHA-512:EE5AB25AF90FE86F341DE4C3088E3EB7C34303A68276E252F976EA117B516FABE6BCDBDEE6EF1452BF6E611B035AB82E0F989D1F743E1AA284F0AD4AC7DFE7A9
                                                                                          Malicious:false
                                                                                          Preview:2...>.......l...v...`...................................................................................................................................2...>...H.......v................................I.......I.qk..B.....LZ.".......".,>. ..ndI.C[y.".,>. ..ndI.C[y."...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............U.X......70........N...^...............n..Zo.F..6Kj...........f........................................I.qk..B.....LZ.............U.X......70.............U.X......70.............."......."......."...........................................".j.....".T.]..."......."..B...".H....."...B..."...>.)."...J...................;........4...4...4.."..............."..."..."...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........".......".....#.".............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):15740
                                                                                          Entropy (8bit):6.0674556182683945
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                          MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                          SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                          SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                          SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.307194446001673
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:+sVYewKNDSm0t3Re0EAkLFEjPXz9hUNpylrdMrEkxQ/PQFX889LpKxcdJ9Zv1:+sZT0zEjOPXz9iNIRMEkriUF
                                                                                          MD5:E5C1CB4148721A237C861CCC62D2D096
                                                                                          SHA1:C6F1DA851CAFCB112C1EB7179693232F929CA264
                                                                                          SHA-256:EED7A050DEB002EACB08E6519169F6EEDA053C88851748350B2E282C2E0A1EBD
                                                                                          SHA-512:6D65F39C23BE7BB506FF73D82DEF65885527E2066DEE05F1BBDDC635B3E5F5BE0BAB937E045A2FED948E201B3FEA67AA45F518F914BA59EDEB3D0777ACB2FC39
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.......L..4.+w.....-.L..4.+w.....-...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............O........AuB.E....N...^......................I.. }..V.........f........................................I.qk..B.....LZ.............O........AuB.E.........O........AuB.E................................................................j.....T.]...........B...H.......B.....>.)...J...................;........4...4...4..".....................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4....................#.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):86187
                                                                                          Entropy (8bit):7.951356272886186
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:AbmHwD7za0syWMetp3TdPFzoJamVdAQZCiUit9qbYN6LerhWMzIWgN1EeaYhJM:1QnzsyTeP3TPAdAQZCi5qbYEKrhWWMNO
                                                                                          MD5:FEE4785DF76E93A9DC2F4501CBAEAE12
                                                                                          SHA1:8FB4527BDE05EF208FCDB168098A07707C27501F
                                                                                          SHA-256:F091DED5E283AF6848670A3172E7C43C6099875D39B3FC69C2BDBA914F609602
                                                                                          SHA-512:7E99D33151A0D3873D6A819C98EA8E62D928C087B7BA2080F11C7BCF746AD60A44D4FF6EE3D2D2E8DFA4BF1FC6285ED56BB83F91C2FC6FC4FDFF2000105F10B1
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................1.!Aq...Qa."...2..BR#...br......6v.7..3.CSc...$4.s..&dt%u.f.......................!1.AQ..aq........"2.B#....Rb3..t.5u.67.8.r..$....C4.cs.Sd%.DEUe&.............?............w.....c.....i.A.....3...7.......7..P......%.........?Th..l./?.;.....$}..=5Oa...F.c.A/...D.D..]..y..3e.5\%.fo2.X.*]q.5Ee.}..i..md.T....#...-...Mu...9...-+..~w5O.);..G..'.;..).....A_...M.vV..y.q......,<.3.(...._K:..XM.......w.......9..T.......?b..a-%.c;.}..>....|.,lZKCEB.t...fw|.Sw^..Y..:.J.................t._P..v..j.1.R8.R....G..W*H<(Xi........i..xcu...WM.dqM>'W..g....M.q.....+.....b'..~....>..T.~Jc....fj.X.x..9...N.w.6:..>.......&.(h..u...t._...)_k#7Za...cZ....P...Y..;.V.,..xo.....f........Y...\6...M'L._
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.690708343908881
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:MpApwskjnO+UjbEtUvJpXc9aRERMLPjnIWgas1:IsFnUKRpXc9CERMLP4
                                                                                          MD5:9E5DF9B8FC574F689EA51B3DEB4C00B9
                                                                                          SHA1:E4036112FDCF51B27C15C3405442BBC5B0409522
                                                                                          SHA-256:899498CDA35DCC8B1773080C2103B9777AB1FE1282C9CF99D56B39344E01790B
                                                                                          SHA-512:4D574A72486BEABDEAD80128F7F14B168438749A77BC2C70B8A22D2397BD71AC342C60E5935B4BE57F4CAA642AEEDC678D2092A90B9923BAAF2F5DADE389E9C2
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v.......................................................................................................................................2...>...t.......v................................I.......I.qk..B.....LZ3.z.....3.z38|2.8..f...83.z38|2.8..f...83.z..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............x......5...F.Rw....N...^.................:=.$.C....s:O.........f...................................H....I.qk..B.....LZ............x......5...F.Rw........x......5...F.Rw.........3.z.....3.z.....3.z.........................................3.zj....3.zT.]..3.z.....3.z..B..3.zH....3.z..B..3.z..>.)3.z..J...................;........4...4...4.."..............3.z.3.z.3.z..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........3.z.....3.z....#3.z............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 85 x 470, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):11197
                                                                                          Entropy (8bit):7.975073010774664
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:p9wNdtRKcVHso6zsqm06xaqZdingVzLZ7/PGSIz/yycRTbChh/JzhbEx15RGb:mdtMcVHqgAqTinMzLZ7/uSIz/yTR/mhF
                                                                                          MD5:DDC3CC30794277500EFE4BC6667EC123
                                                                                          SHA1:EFC9642C1F95B5FC38764476AE481649C016FA0C
                                                                                          SHA-256:7F5B660A1A0BF46C75AAF19B4F77A0E086DE003EC03AFC1F58D871D55AA5BA9E
                                                                                          SHA-512:25232A84604C3959634D33090238FEC8D51E40AD84EB3A08BB8522A81BE1E83378649C014E98E1DFCDF46B7BFAC92D8D2429211CD11D7EE0334C9C3DF7C1B6A6
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...U.........1x5.....PLTE....................................e........................................................s...............x..........................o..............................................................................................................................................................~.............................m...............................................j...............................................p.......z......................................................x..............|........................................v.......................y..........................................................h...........................................................................P..{....bKGD....H....cmPPJCmp0712....H.s...(SIDATx^.}i@S..N....h...!..)....AI%..p.L."a..)..`U..,h..:O.b.:.j+.Z).b..zN.s..{O...&|..N}...${....~.....k}.[k}{.o^.D_..W:35ly..7rL....6n0.A...b
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.320311741972887
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:rv2xs+77iySk4t2QjElLzsXM529y+U1pyRrdMrGsFXbF2V+1:rv2xsry34UaElsXM529yh1MRMPA+
                                                                                          MD5:868FDD9222494070A5BB7683DC27F919
                                                                                          SHA1:727E42224D90C26C36657B1A16B9ED7C2878BDBD
                                                                                          SHA-256:2F23487021F6569F8D4EED01E8E530A12099C99366C9166A767A2777EECE1EBC
                                                                                          SHA-512:DCED0B70D2C3CC6451572EE96B0B4093381319A56FA85FD795BF21C7C42CD0CCC4206D6321DC125F7DDA936C60322A707F4E406B5F5A51755385BB30C449064A
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..{.......{.>"@.9.0.......{.>"@.9.0.......{..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............Z.B....97..w+("....N...^...............d.Z..-O......F........f........................................I.qk..B.....LZ.............Z.B....97..w+(".........Z.B....97..w+("...........{.......{.......{...........................................{j......{T.]....{.......{..B....{H......{..B....{..>.)..{..J...................;........4...4...4.."................{...{...{..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4...........{.......{....#..{............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 88 x 574, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):19920
                                                                                          Entropy (8bit):7.987696084459766
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:DRSgtAxJx7bzvAsVSqQElOT4uHmpmvNYT9aPU+QtsC2LgfIqJZnbeyRB:DsgaN7bzvAsVdK4uGQFUZ6bU/p3
                                                                                          MD5:1BDAD9B3B6DE549162F9567697389E1C
                                                                                          SHA1:5D9C09159F07A3A9BDCC6C4B9BD9CB72D0184E6F
                                                                                          SHA-256:0908A4CFA23F93011176D47F45843E9CA2973030421996E8E27484781F54B0EC
                                                                                          SHA-512:475040779AC247BB5C3E11862FB55FBDDFA12D759EE86A33E11BC1F3B656D6CD0F9B25146C0113E43E1D8001D8867D3BC3BF7E6FE21F3A0016CB1F8B70B7A15A
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...X...>......y=h....PLTE..................................t........iw..............................................._n|...Tds...ky......................................................p~.....................................................dr.................v.............................................n{.......ap}..........x.....z...................u......................|..Vfu............r.....w........................................~...................Zjx...................................Yiw............w..|....................Xgv{.....y...........................jx..............\lz.........}..z.....t..[ky........u..y.....gu................................{..........}.....u....................~...........y....r.....bKGD....H....cmPPJCmp0712....H.s...JfIDATx^...\.W./.}....Sy...(..4....D.-.....H...% .$"D.Qr.......`..;...6...N......s...^...L.....Y{.GQU`..~...j....{...-Ax.K..&.....F..I\i..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8192
                                                                                          Entropy (8bit):2.9234427050501983
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:lsL48GaTtuXJE1LI9NVSL6Mhw/Xg9JsCpydrdMrHP2FX09zs+sJN:ls+aTwE1eN0fcXg9JnQRMHuDJ
                                                                                          MD5:C5AA5D466D305B5D3BB23CD06A98CA42
                                                                                          SHA1:A863B3EEDF8786C801E65995ABDE391FEB17050D
                                                                                          SHA-256:27489572215E60E0F9EC0A0F73F00C424B2029EE6D7839D38C05691E8DDC1B28
                                                                                          SHA-512:275660907F0A23BDD396BDB709CF266E6A218B3957545F1114B6BC64A676BE615E58F1CDCE1044C2EF50433216758E06387E3CB7CE107032D9F56D5CD49024CC
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v.......................................................................................................................................2...>.......H...v................................I.......I.qk..B.....LZ.........,...<..X..F...,...<..X..F.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............Ek.h .....W..9....N...^................d....F.....S.........f........................................I.qk..B.....LZ.............Ek.h .....W..9.........Ek.h .....W..9....................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4......................#..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):179460
                                                                                          Entropy (8bit):7.979020171518325
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:oiKXvL7lv0am/R1vrdH+9dK6zPQ6bbnGDpcGGDNMIOIMAT8q9Vc02Q57S4A+vMFz:+vlvC/HvgA6fGqGGJlO1qZ71W6CzDn
                                                                                          MD5:4E131DBFEC5C2462273CA7B35675B9D9
                                                                                          SHA1:CA037F444D819A118AC37D7AA3782B9BF94C1616
                                                                                          SHA-256:2A4A3530D652E227DDD5ADC096A95F6034718F7C380B07DB622022D768815059
                                                                                          SHA-512:C333ECEB1439D0238BF44FB7896E62DBA4C645B70413AA0F99C1F10E8DCD20C2EEE5C83F2E9DDE9A2494C85A6D8D13CFFFC4160E2F598E17867015F5244D656A
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1AQ.aq...".....2Rr..Bb..#34.....CSs.$5c.t....%.Dd.6.T..u.U....E.7w........................!.1A.Qaq......2."r.3....BRb.#4......CsSc...$.5..%.DT.t67d..Uu...'............?..c.......p..z..i.....z......kj........F>f......3N...M....RM.&..-.~.Q..'.....q.a..w...-~......g.{..&.......V.n.D....>FS!n.....@..)...W..q..Wr{..J.gf.{.M$.P@m.,..9..&m.D...w.._...-.O........s.....h.k~......(.K...V..l.-...+.9.k......*......#.p#.O..9M..mF...C.......7+.AI....4vw.;..H......e..Q.u[.eUK.....z.....[.Kt...s..Lf.4..l{.....sh.............=..;..iqkj.m.a...NH......v..H..$..q.y......c...U[Mcf.......+...S-...^....4..T..YtL.x.v.;.....<...Ik|B.$.s8......3.+.8.l.. h.:....%B..W..I.QRS..,*x.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.350336312244309
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:as3rsZp7tnHVE4jiXqA9BsZpyxrdMrD5YFXhg4owg:asAZp7F1EPXqA9BQ0RM9YQw
                                                                                          MD5:8EAEE3F2A636DCD9D218A8638B8825C1
                                                                                          SHA1:CE91F56D4F9BD3E535FA3A84CF6BF13E2214EDAC
                                                                                          SHA-256:89961A67B87CCCDF4426893A0677EFB861B3247B871911D0D9D8F332D289A130
                                                                                          SHA-512:D24757B57933F5D538E95AD5A84832D771A81716F63FDB32B1CEDC03C341CAF775C26CF74C326A27C7EB1F8EB9A1EB29EC6675FB8F109BAC3A0F3C0FD1EA5703
                                                                                          Malicious:false
                                                                                          Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ.C.......C.u. ....b.o.5..C.u. ....b.o.5..C...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............f;...........X,.....N...^................F."...H.p.?...........f........................................I.qk..B.....LZ............f;...........X,.........f;...........X,...........C.......C.......C...........................................C.j.....C.T.]...C.......C...B...C.H.....C...B...C...>.).C...J...................;........4...4...4.."...............C...C...C...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........C.......C.....#.C.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):109698
                                                                                          Entropy (8bit):7.954100577911302
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:rDlmvIWr0aRtNCfShCWBxyCHMlcVG0Ezy4FR:rDliIfot8ahCWBcCHDVwR
                                                                                          MD5:8D804A60E86627383BED6280ED62F1CF
                                                                                          SHA1:E23FF14B10AD0762DD67FBA3CD6EFC85647C0384
                                                                                          SHA-256:494547E566FB7A63DD429EB0699FE41AA8998F8EA2F758D813FE3D56C3075719
                                                                                          SHA-512:0FB19F3D00159F2748C3A54E952E551B9FEA6910D67A54DECA8D099992E50383EADB92768FF1F75CFFAE82A7A157B1E0F77A2F0BE7EC64FD2324304FDCA46577
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...............................................................................................!"#.123..AQB$..aq.RCS...b..c4%..rs..D&....5E6'..TdUte...u.....FV...7.......................!"..1A2B..QaqR.#.br3.........C%...$5.....c4U..Eeu&SsD.6T..................?.....O.C.....^..R<A.g...[....3.....r.0.....nX.S....}...[.?Z.....A.?..~~I..rY|N.o...9......!...o7r../-.y...'5.3.U.s".-.0.1......SS...&.Q.j.*.$m.e..:x....`}...EP.?.7..~G(so.......O.....z.N..<....~^a.e...........p9.?<._..|......~.<@.D.9..G..?.?z.y?z.C.U.w..[.,..A.+........s......g...G.^....pz.xY.....d8.y.X...P..O(A.O..~:._.......<...o..4s..^.^b..x......_a.....|{c...:..X.....}.._...[?..NK.c...}.<......H.G....+x.Z..|....n...o....`.nk.#.%x......-|...|7......N!=././..w.8x.".8....'x........w...,>....j[w8a..}..lS..?.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.338792867061604
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:2q2sE1x5VZtuGpE3ygXUgLXKBgL9k8s9pyhrdMrFMhFX1znJexq7F:2q2smVZc6EygLXKBgL9k880RMKhDOq7
                                                                                          MD5:95110E6E89219CDB1DE0DDCD5DA162AD
                                                                                          SHA1:A59EBC30DE00D0BEE835DFC193160423C1C8F99A
                                                                                          SHA-256:A799CCD749307E2E8B25373AE15320CB52222A9561959CDE1B0801530E78DC7B
                                                                                          SHA-512:AD41838FCBC4AD21A71AD058232C0AFDE563647B6204BD76DBF76334884B2021C251D8B394000724994F63B205A99D5F7A9F3E7C337A263943197B65A6B69A74
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.WN......WNXo....n..}.Nx.WNXo....n..}.Nx.WN..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............:.G.b=..8ezU.9....N...^................Jm..:.B....bJ~v........f........................................I.qk..B.....LZ............:.G.b=..8ezU.9........:.G.b=..8ezU.9..........WN......WN......WN..........................................WNj.....WNT.]...WN......WN..B...WNH.....WN..B...WN..>.).WN..J...................;........4...4...4.."...............WN..WN..WN..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........WN......WN....#.WN............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):41893
                                                                                          Entropy (8bit):7.52654558351485
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                          MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                          SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                          SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                          SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):3.3741577623567753
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:n7dShxdW0h9hEaATlAdV8jB9V+DbPUErl71/2dFdTv:n7cjffyaAJAElX+Db8E7O31
                                                                                          MD5:2D2FB50318622063673EB4C6D3AF3387
                                                                                          SHA1:A72D82697DFFAF79E67BF6402275CC40B3AD9E49
                                                                                          SHA-256:FF31548AD93AAC219F569FC0FCFC5AE8C82CC5996C1058820AE535D92FB05F1C
                                                                                          SHA-512:78DD2A04EBBC86870BCD5880061CBDF2B55ABFF62F79DB0EDD9B6C63B20F0F8DCF47652E8FC4C3B03F81EC22532F529BA1210F390CDCBB09EEC9D189FFC5D14F
                                                                                          Malicious:false
                                                                                          Preview:........0.......................................................?...............................................................................................h................................................R..........@.V.......V..%...,=..HOA..R..........@......h....;...Hb.....=S..Mse.=.....{.=S............V.......V...................................................V...w...V.X.....V...4...V.......V...$....HT.9....MT(P...D.T&d................4..(.....x.(.......H.......H.ME.M..:}.#NR=S......=S..Mse.=.....{.2...v.......4....................V....H...M..D.........................H.....=S...c..,0...e...B4.$........[.-...I.......9........................M.......MJ...E..)..F.W=S......=S..Mse.=.....{..D.p...A..c......D....MJ...E..)..F.W..M...H.ME.M..:}.#NR..H.....>..................h....;...Hb.=S..Mse.=.....{.......................D..........c..,0...e...B4.$..............E........................................0...........e....4..................T.o. .D.o. .L.i.s.t........s.)..O@
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):3.9316740528486998
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:FsEZS6ikxyCT7ZwDmXYeiITV4MiBG7RzDIRj3EOKkEndagtph9YPGltXAn:6EZpx/ddRzDIjGL
                                                                                          MD5:6FCB6D6F224808B990877BAEA0284D48
                                                                                          SHA1:B56CC3EEB702BB2AF2F8F34B8FA1335594EC6A70
                                                                                          SHA-256:C180CDCB9D26EB135D3E1742E5F63ABB0F579385A7CBD7DA345280E703055D0C
                                                                                          SHA-512:DE05E29A4C8F93031AEC424398052D1E49A870A04DD406E0BB5BECF793DB27A0EFEACF8AF3659C3DAA250F17B457B5BCC3F1B7E69EFFAFA69CBDDDF8E3CBD396
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v.......X .. "..2...>...d...<...v.......@....!...........................................................................................................................................I.......I.qk..B.....LZ....;..............[.o............[.o......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.......................g..;.....N...^...............k.....jM....x~.'........h...L...............................D....I.qk..B.....LZ......................g..;.................................................................................................j.......T&n....................H.........K.............$...........-...J.....z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.5............(...#...8.....z...,4. .......$>........4...4.@..7.....................D..n4..o4..p4...4. .F
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):68633
                                                                                          Entropy (8bit):7.709776384921022
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                          MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                          SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                          SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                          SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):20480
                                                                                          Entropy (8bit):4.076653276458331
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:lrgV9eUZQxXvXHpjCwNXUes6sDPFw/M4k/eXg2DXoTDM7qrXio3iEOPRJXhsZKBZ:xgwN4rw/1vYHM7koRJYSzaA+
                                                                                          MD5:CC19FD8FE5B1B5865FA7FCD263AB2B46
                                                                                          SHA1:1C307D3CEFD8088E028D6CA11A73CC9CC6F65D18
                                                                                          SHA-256:3E59404ECD4F63BA181ABAFA74396268CE8A8707E8F088B9AE7C2718A40F958A
                                                                                          SHA-512:B3451396E8A46A87BEBCB6821C456FB5D277DA75B459CBB1FF00835AECEE46FFF7A34D16B1D7F2F070A935ED01E7AD9EFE215F865695A002D602E40D9EDAD558
                                                                                          Malicious:false
                                                                                          Preview:^...>.......L...d... .... ...9..^...>...........d...h...@...@;...........................................................................................................................................I.......I.qk..B.....LZ.j..1....j......U...x......Z...ER@D.8R.....j......U...x...j...I.qk..B.....LZ.I............j.......j.......j.............................................$....... .......$.........)..... .....j. .N.&.j.....'.j...@.....'.j.2.j...z...,4. ...."......$>........4..`..7......L.o.w. .P.r.i.o.r.i.t.y.......................j.:.j...j...z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.2.3................z... ..$........................................2..7.........1.h...?.......?...?....rA\.-?>...o.u.t.l.i.n.e.L.o.c.I.D...o.u.t.l.i.n.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.4........?ff.A......'.j.%.j...j...z...,4. .......$>........4.@.4..`..7.....................D..n4..o4..p4...4. ..1........j.*.....j.....%.j.#...'.j.&...9.j.....
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):59832
                                                                                          Entropy (8bit):7.308211468398169
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                          MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                          SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                          SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                          SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):20480
                                                                                          Entropy (8bit):3.240661282090763
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:j79wbc0/b5GoLtcfHwFq8qJnfRJK5NiRbMCBdv:j7aL/b5GohcfHwFqT1fRM5NiRbMC
                                                                                          MD5:859360D274E95869DE99713ADAC5231D
                                                                                          SHA1:F49DA701EB53B7132CAC73FB546D34B4091D6052
                                                                                          SHA-256:9DDBD7AFB1988C1C049C9219135EA7DFAFD69FB42EA21D16B50E4EB827673F45
                                                                                          SHA-512:E8107E90098DC5C7B27364737188F8D5B9F24699CCA680A63FE05EC3F9AAD9E0FC17FFCADB62B55CCAE273F7B18C1506B03810094824C8F1543508520B5CB53D
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v........ ...-..2...>...B.......v.......@....,...........................................................................................................................................I.......I.qk..B.....LZd...P...d....E..2.!+...d....E..2.!+...d....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............R|T......{...o.....N...^....................|.N...(E...................................|.N...(E...............|.N...(E...........R|T......{...o..................................d.......d.......d...........................................d..j.^..d..T'...d.......d......d....-..d.......d.......d.. .L......d..3d..Id....z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.6.............d..3d..9d....z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):53259
                                                                                          Entropy (8bit):7.651662052139301
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                          MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                          SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                          SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                          SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):2.498857741625163
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:F3lvLVedCDJnWUl5zkWOnUlt4jcvUlibrD4YUUliVbeUlWwa:F35UdC9lSW3laxlibr/lelza
                                                                                          MD5:4DF3BACEA4FDB08D87AA6BCC2E0CB585
                                                                                          SHA1:7E28B1CBEDAC50921666C5ADC66F1EB5388EDFF4
                                                                                          SHA-256:78B0BBA075914093CDF2693C0087DB0FB256E5A2DFC2765CBBD5BC9998C40732
                                                                                          SHA-512:49F4B7D77CD1F84EC62251E6D12DE7F3A79119E978B9D3D6E9E2A95FA099E40F8A756B71228BA470B859D2FEDF6BBE17AFF1E1CF4A448F35780A1AF36A28EC4A
                                                                                          Malicious:false
                                                                                          Preview:.........................................?..............................................................................................................................................................T,......T,......0s..t.ej.M.....j.M...........6.&....M.9F1Q.....&...(g6.7x.+.6......(g.j.M...........6j.M...........p......p..................................................p..k...p`.........8.......Q.......^.......e.......o....................4..~...1...(...(.......C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.T.e.m.p.l.a.t.e.s.\.1.0.3.3.\.O.N.E.N.O.T.E.\.1.6.\.S.t.a.t.i.o.n.e.r.y.......S.t.a.t.i.o.n.e.r.y.........1.......S.t.a.t.i.o.n.e.r.y.................1... ..$....S.t.a.t.i.o.n.e.r.y.......M.y.....M.yfW.......C..............~.K....q...2...T.......$...................j.M..p.M.y..............................M.y..c..,.......................M.y..c..,0...........-.M..1.K.b`.uq.;........................1... ..$....S.t.a.t.i.o.n.e.r.y...
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):72
                                                                                          Entropy (8bit):2.390332132891927
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:bh1RaHt+amhFSRatl:bh18HtlII8X
                                                                                          MD5:EF174AD71B68E42CCA4D10278DFEADFD
                                                                                          SHA1:089FB0BEDA4964AA448DCA11316AB7DD434EE6F5
                                                                                          SHA-256:403E86F78EE77313962E915CBA9CA0FE9CCE1817B0E3CD1C051996B2DA264855
                                                                                          SHA-512:FD2CA9E0B9CD547C0FFBE95FBA22939743F0155C4917335934A50ED8E8167AF324545C554BFD2A9AD82F53BF1755B624D778A4EFB10172A48AD877DA71952611
                                                                                          Malicious:false
                                                                                          Preview:...... :....................................N..@.......@.0..............
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):0.04401584019170665
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:RRk//:Lk
                                                                                          MD5:CD74ABACE8A00B17BD8107BC5982C21E
                                                                                          SHA1:D53193CF8A43D766FBFA52976192F44D6B0F79B2
                                                                                          SHA-256:B670BC07C9CB554511180DCF3F6A2C7818E8CE6E67B84784F0EA4D35EC61D516
                                                                                          SHA-512:1B48A37FCF0F9FB9ED9B31A8F3E36596689BF1EEC6F41F5EFA3C728121944919CE7A81F0379A108D80AA051CFEF07DC296F9C0691FC8855983B2F29EC15C7FEF
                                                                                          Malicious:false
                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):0.4939057053395727
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:vldawlAuil8xt/l2lWVlMpChuX2/tlzMuX2MPM8kdMcoMl2hliJw5Y+IOi7HGuH9:NTcW0pC/tH0SkGwJfHVqw1EVbXHVS
                                                                                          MD5:2B993449AF10AF3F75CC2D9C1C5D0390
                                                                                          SHA1:7C35BA4FB5DF58D91F06F82C7C06F48C278D1D52
                                                                                          SHA-256:102E22E276177000B1638BCC46E822B4A3B1FEEF15F7191157991E9DEE11019D
                                                                                          SHA-512:659D2FBA916C6EDCD64BA0C5013C3837DF6BA9491047D2528BCBAD28F75B3BA1DD87B1CFB1DB3F3FE59366BDF352940234F8FD75E9C6AB762A1CE4E856D77282
                                                                                          Malicious:false
                                                                                          Preview:2...>...........~.........................................................................................................................................................................................I.......I..g,E...#..............................I..g,E...#.....I....................................................I...........................................................IP..............................................................................5........m;.H....7.5N........J-..........qI..>a.L.Ju.7q......N...^...........................................................................................................qI..>a.L.Ju.7q..............................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.688273072420668
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:10j2TI8txjRxyLY/gL1bC9EwOmVc8lSlAOb4a:10j2TI8njR8LY/gLdCaw9Vc8lSlAOb4a
                                                                                          MD5:8B20F8832D6C60B8DD0B6871A08D857F
                                                                                          SHA1:3962920762D5DC049449422314DA824221B50100
                                                                                          SHA-256:47BE2D4C9D192737C2DD8E7B802CEAD39FC84BFB1F28D0C3A26D0D6C2EC01182
                                                                                          SHA-512:26015BA78A4823B63F6A6DF5AC98ADE8695768BF883C30E88A20430EA81E34CCB9ACAEAD35E3B5C484F1EA10E19D14F2377819CDE8760FBAA7BD5BAC99A13F8F
                                                                                          Malicious:false
                                                                                          Preview:j..@...@<.......(.......................................................................................................................................j..@...@t.......(...............................,.......,.....r..mY._...%.......%....A.t...p...{.B.,...-..w(t..{.....c.=`.._.Ej....p.t]i.2... ....p...........p......p.................................................p......p.t]i.2... ..............c.=`.._.E.2.......^................... ...,.....%..p...r....c.............%T.7...p......pX.....p..2...p..l..c..T%q....T.N.....T$.........%.........c..,0...e...B4.$..........C@RQ.H..B......Y......................r.......r.....8]................c.=`.._.E.,.....r..mY._.,.....%....A.t...p...%..M.B..B...X.S...M......>...................c.=`.._.Ej.p.t]i.2... ...M.B..B...X.S.......c.......R7...c..,0...e...B4.$...........I...M.....0...............................0...........e....4..................T.i.t.l.e.......|{....B.l...R......(....Y......(...D...L.e.c.t.u.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8192
                                                                                          Entropy (8bit):4.759064186860505
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:LsTZI45ohKnL+LXW4msRi2ohp9cPugL9i9sk0cz:wcgL+jrmsRi509qsk0c
                                                                                          MD5:F537117A394768E6B2588587CEE95B38
                                                                                          SHA1:BB52C61680283D0D0776073E106B735B268811D0
                                                                                          SHA-256:C4A1931A5DBF4F68357D053AAF4B3E8339A2797A6A9570CB82C640DF48DDF08D
                                                                                          SHA-512:95B6B4F76EB8E949D685E810B2D64907CAFB9DA28AAEA248F7230404F0A2ABA4AD5D37F0A47A1EA1C209B2E2E9307168AB6AB9B1A909E1BD3F70E1B9C5D29D55
                                                                                          Malicious:false
                                                                                          Preview:2...>.......t...v...h...................................................................................................................................2...>...P.......v................................I.......I.qk..B.....LZ.[..4....[..D.t.........[..D.t.........[...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............R57.Jl.8.N..b.7....N...^..................c...C..T.................>...............................$....I.qk..B.....LZ.............R57.Jl.8.N..b.7.........R57.Jl.8.N..b.7..........[.......[.......[...........................................[.j.....[.T%;...[.......[...W...[.H.....[...+...[...S...[...........Z4...........................................4../4......p...............C.a.l.i.b.r.i...................[.:.[.k.[...z...y.. x.. ...........$...........7...7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.3
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):40884
                                                                                          Entropy (8bit):7.545929039957292
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                          MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                          SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                          SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                          SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):4.4249837064938085
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:vsoZA4tUAKpstwsS8LlA/AHF487AuGKHuR2+eNBL4XnKdaRkSAVmKbK6BNygv79x:kiA2rK2wV4lA/Au2AuGKY2+eNBunKdaE
                                                                                          MD5:5B1508C74F2757917384DA6986D58A11
                                                                                          SHA1:E2D977CF44AC8AC14D2CC038B6BFDC8AAB82DAEF
                                                                                          SHA-256:AA898D43F191FCE5E6ABA25721C8E41BFAE7385B948661627E96BECF7C66CAD3
                                                                                          SHA-512:40733F324018F745014CCF152008EAE08E6CE2499786518258E5B8DB37EECBB3D15CA6C918F3619DD689AA30302D9ADC6D5191E11592D5FD5A15A90D67892A59
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v........ ...)..2...>...B.......v.......@....(...........................................................................................................................................I.......I.qk..B.....LZ...H.........&R..J.........&R..J.......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............g>E.^.M.1......P....N...^...............0<.(.U7M.....6.............................................."....I.qk..B.....LZ............g>E.^.M.1......P............................................................................................j."....T..............T........... .A......... ..........3..:..8....z...y.. x.. ........ ..$...$........D..........7...7.........*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.1.5........................Z4...........................................4../4......p.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):24268
                                                                                          Entropy (8bit):6.946124661664625
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                          MD5:3CD906D179F59DDFA112510C7E996351
                                                                                          SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                          SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                          SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):4.667338058086866
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:HsY8EIXNaEv02zVczV/hjruY2qLQjXez+WeZKX+P7PRpQeIJaRxO7GAgl9cVEh0r:MYp2NauzizXjKY27jXfWGE+P7RpFxkGm
                                                                                          MD5:BC0B67CEC1C1F5F442520B80FBEFBF9A
                                                                                          SHA1:21A8C491735A761F67E76DB3EEACB42A0581089E
                                                                                          SHA-256:2B215208123E660D2F7B94C068A831BB4A041BE68E135B1BCB2FD67A98C8C5CC
                                                                                          SHA-512:ED653743D61A616885F780A951C554356CEB75804DD5587CBC1AAFEC65290757529ACCC0CF0727066927157B336A7A0CB1C733CA1C51F559E562DB534CE0E222
                                                                                          Malicious:false
                                                                                          Preview:2...>...6...z...v...N.... ..X,..2...>...........v.......@...H+...........................................................................................................................................I.......I.qk..B.....LZ.U.N....Ue8...8..K/'.'.Ue8...8..K/'.'.U..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............I.\..a....n..8......N...^...................<..A....C=..............P....................................I.qk..B.....LZ............I.\..a....n..8....................................U......U......U..........................................Uj.9...UT.....U......U..s...UH.....U..0...U..`.&.U..........U3.U:.UA.U8.U..z...y.. x.. ........ ..$...$...............7...7.........*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.1.1................Z4...........................................4../4......p.........
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):39010
                                                                                          Entropy (8bit):7.362726513389497
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                          MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                          SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                          SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                          SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:DIY-Thermocam raw data (Lepton 2.x), scale 5339--4754, spot sensor temperature 0.000000, unit celsius, color scheme 1, minimum point enabled, maximum point enabled, userbration: offset 0.000000, slope 2.658576
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):3.9318152985806907
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Q2sEW9XlJcsC2RnImy2ReZcqcbJFxf0xdQ83wqUDigYcoOWqWXx9Y70:UvXvMYnIh2ReqJ0xdQWwqU2gn/Ax2Y
                                                                                          MD5:77AD71A82306316DD69E5A8208195E0A
                                                                                          SHA1:9A8A69D23E9F8CBA6D997ADCB9465C26553DBBBD
                                                                                          SHA-256:F76950E35F6F9DD80FFD5A1BFBFA3D4F47829F2D3C4BC1E3FD4545822CC245F6
                                                                                          SHA-512:AD23432D4FDA410DC8CBA32FB3208901B7AB9AAA12CD5F709B27DFAA83F316EF3F1C868543E4646F0D66312C8B4EE9BB4587C29195BF36659AA428C8ECDDFA2D
                                                                                          Malicious:false
                                                                                          Preview:....>.......B...v.......0 ..x#......>...........v...^...@...h"...........................................................................................................................................I.......I.qk..B.....LZ.83......83G+.d..^......83G+.d..^....j.83....Q.YU.-.94>&s}.....I.qk..B.....LZ.I............I.......I...................................................I.t.....I................................................................4..'...'........................n.yC.....N...^.................&*@'.O...3.Gn........b...8....................................I.qk..B.....LZ.......................n.yC...................................83......83......83.........................................83......83G+.d..^....j....8......Q.YU.-.94>&s}2................................I................................83j.#...83T.G...83......83..Q.....H...............$.7.................!.....z...,4. ............................"......$...7...............T.u.e.s.d.a.y.,. .J.u.l.y. .2.8.,.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):59707
                                                                                          Entropy (8bit):7.858445368171059
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:k76rvGc8WKC2/UX1uEgVRY/jvv9CblyL/T:k77Z5C2/Ow1e9CblCT
                                                                                          MD5:47ADB0DF6FDA756920225A099B722322
                                                                                          SHA1:851946B8C2BD0BB351BAEECA9E5BB6648A87D7CA
                                                                                          SHA-256:EC8CD7250F3D82E900E99114869777EE859EC73EFFABED108815F65742078C3A
                                                                                          SHA-512:85A9920E1CE4A2FCCEBAFA425C925DF33580FA3C3C00178F058539B2FBC0163866DB8A41B320E2EF2CD217F00FFA06A1A831C728D3F9F910C9EAC58B5DA76E2D
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..A..Qaq"....2........B#..R.b3$..8xrC4&'W.%e.(.c.d.5E6Ff..h..SsTt..u...Gg..H.....................!.1..AQ.aq.".......2..st.BR..56.r#3.b.S.4c%...$d.CT............?....3.7...G:../P....z..K.:6..w......6....... .z7...~.....{gdF60...9....{...'[N....m.........z...g{.......7...4..1..=.z...._..p...m..Icd.~.v..9.P..0Z(.<j.......R6zm.....v.z...>x..)=g........zo{..w..f..y.t.....%.D..#.}.I.>).H.QM..cLD..x.../.^y.{.............y.=^.......I.T.......U..0_?...u..og..3.ky..K....6w...Dc......~........ik.z....N...en......_.....x....._u...4.{..P...>.....}.......>.R.....m.....[mt.....}.........|.....m......~....B.F.]C.36..q....yg...{]...+.DZv.9<.o..;..N.n&im.,....w.3...V.s...Y..e#$.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):3.882852732062658
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:AsMW3uMsuy6MhuXTn5GRlkublNRwBCXAj4kt9EGqqIhd8wd1:lMbt6MhAT5GRlkiSBCg4kvEGue
                                                                                          MD5:97F854349B659002E70EE5A2DB368E6C
                                                                                          SHA1:EF1D83AFB050DD7A77EF1010026AAE77CB59F408
                                                                                          SHA-256:A27CE573A36B0559250D3ECC0398556A982A1EE63DF0884BA7670D31EF1E5136
                                                                                          SHA-512:1EA282A55724C6FA704ADFA27AEC0039CD39AC16AA8D0A030730BFA20A61B9AB549D16863A5622891D9573BD6F5F7616BDDC91348CA8DD34474790BBC1F1B463
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v........ .. "..2...>...d...<...v.......@....!...........................................................................................................................................I.......I.qk..B.....LZ.f.<....f...Q..'Q#{....f...Q..'Q#{....f..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................).Zc.(....-.....N...^....................wEM....W..............................................D....I.qk..B.....LZ...............).Zc.(....-...................................f......f......f..........................................fj.....fT.T...f......f..|...f..;...f..h...f......f .W.....'.f2.f..z...,4. ...."......$>........4..p..7......S.u.m.m.a.r.y.........................f3.f8.f..z...y.. x.. ...........$...........7...7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.9..............f
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):27862
                                                                                          Entropy (8bit):7.238903610770013
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                          MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                          SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                          SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                          SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):20480
                                                                                          Entropy (8bit):5.417970673292835
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:T0RYsUVhBs4Eq5Flf1Cx1R4u/yCa2t7P3XbyAjMBY2VauzK8YDdwQVNyEuDi8TXQ:IRYdIjQ51+1R46T/blO/Ea
                                                                                          MD5:41A283E85CAE229093719DFE37AE66EE
                                                                                          SHA1:D26A051FE03DDDBCECF60ABBFD939CEC842757F9
                                                                                          SHA-256:A53B69649A0F9C98E1E9AB9E5EEAF180870B3FB5C4BF322B1A135C55C31CB9DC
                                                                                          SHA-512:76FC290B82FC3E19C3DFF21D5FAE1E6E4E06E9B6D24BD59BF333B6A65757FE2DA7CAF9E1BC26A84B1A355A81DB2FF1D428765551579814EA7659DCE7C9D086B9
                                                                                          Malicious:false
                                                                                          Preview:...@...@................0@..H ...N.........@...@P...............@L..H ...L.................................................................................@...@h................L..H .. M.........................'....3*.i.'..P.......P...}U.H.p.n...s...%c.O.7.k*.:t&.......'....3*.i.'......Z9...s...."Y....Z9.............M.......M.................................................P..T.....#.T....k..T#5...k.T.t..Qw#T%...4.3T$.....MX......M..............0...........e....4.........................A..:4E.2..p1......(...`.i.....(...(...B.a.c.k.g.r.o.u.n.d. .-. .Y.e.l.l.o.w...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.a.g.e.V.e.r.C.o.m.m.e.n.t...P.a.g.e.O.v.e.r.i.d.e...P.a.g.e.N.a.m.e...2...0.0.0.1.9...1.....0...U.n.t.i.t.l.e.d. .p.a.g.e....k.......k..>.oD..2+<.'0..(.......(=[K^L.....9.2...........L...................P...k....k..Qw#...).4.3...7...............0...........e....4........................yf.....F.Q.........(...pO;.....(.......S.t.a.t.e.m.e.n.t...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.102812312337479
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:Isyvliq122VsoegEauaX4/9XV2lTKRLjXlC5aoJE:IsyvliOnV09auaXe9GuRLjXlC5aoK
                                                                                          MD5:9B48E9D8785383A6DABC8891DBD2C713
                                                                                          SHA1:2B824B5A91FCC875CA0E6F95028CE9724E05D760
                                                                                          SHA-256:1128972CC12E3E51FEB0AD5C3AC722EE4C699A67526B1EEB9D36222B1D365685
                                                                                          SHA-512:AB70F30BBBECA0A8231220FA8A696CFD3B7165EB077EC2418B1457BA49677F6A830C6C19EC1FEE0EE8DD7554CE14FB68750296C66AA5F250B14F9E971DA0ECB9
                                                                                          Malicious:false
                                                                                          Preview:2...>....... ...v....................................................?....?.............................................................................2...>.......|...v...H............................I.......I.qk..B.....LZXu......Xu.w,&E....K@.Xu.w,&E....K@.Xu...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............{.7.......e..K....N...^.................zx...B..3..rs.........f........................................I.qk..B.....LZ..............{.7.......e..K..........{.7.......e..K.........Xu......Xu......Xu..........................................Xu.j....Xu.T.]..Xu......Xu..B..Xu.H....Xu...B..Xu...>.)Xu...J...................;........4...4...4.."..............Xu..Xu..Xu...z...y.. x.. ...........$........4......7...7........................;........4...4...4.........Xu......Xu.....#Xu.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.087780795524351
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:yxss9IcYNX5cEQX89ENz6TwRy6hgMpowfgx7Jm:yxssucYNJ5QX89ENGMRy63
                                                                                          MD5:820E85159E2D88D76774DFCBB41BC183
                                                                                          SHA1:42E5C84F93879D298E83DC52979BBE6FCB0A3C20
                                                                                          SHA-256:A3ED32E2462F2AA2315F3908A622D7A2543A69CC6BCA7E863276B9D330B2D0BA
                                                                                          SHA-512:04D1099B41BF46282F31DB11713EEBC40390759D5D0915C067A851603A7A7C191FDD24DE5C8D7B069997A008E4FF14F372933D969EDF29CE3A0BEFF3FF175B4F
                                                                                          Malicious:false
                                                                                          Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ.`.......`...6..8.r.]...`...6..8.r.]...`...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............i..$.I......Jf....N...^................*..5.C....zY6'........f........................................I.qk..B.....LZ.............i..$.I......Jf.........i..$.I......Jf..........`.......`.......`...........................................`.j.....`.T.]...`.......`...B...`.H.....`...B...`...>.).`...J...................;........4...4...4.."...............`...`...`...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........`.......`.....#.`.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.073987509133752
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:WVj4slbAFGHtwcE3pmXY98jX47ToNrd6rjISdX1E7vLrRYg:WisSgHbE3oXY98jX47TsRiZPatY
                                                                                          MD5:806E1DFBAC6176343A2E8603CCABAAD8
                                                                                          SHA1:690DE23D25F2E1965AD694D85EF4B8AE29333C85
                                                                                          SHA-256:85A8F13DFFAA6038F3CF1544FEB93FD641F7DBB25C0BC444ED0C4C0F416A58F6
                                                                                          SHA-512:E563AD1F1499229A7A0FFCE60A4AB479B9C31BD3F186629966F64CD95366243D8FDFA7C15EBF8DC8269CB9E93B5C6E5ABB1427611EDC67238C224A16563B0B50
                                                                                          Malicious:false
                                                                                          Preview:2...>.......$...v.......................................................................................................................................2...>...........v...L............................I.......I.qk..B.....LZ.+W......+W.?.;.<q..o.Z..+W.?.;.<q..o.Z..+W..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............%.V......$@..G.....N...^...............U..k...M.F..... ........f........................................I.qk..B.....LZ.............%.V......$@..G..........%.V......$@..G...........+W......+W......+W..........................................+Wj.....+WT.]...+W......+W..B...+WH.....+W..B...+W..>.).+W..J...................;........4...4...4.."...............+W..+W..+W..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........+W......+W....#.+W............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.0717070103014805
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Jsfku7N7eNzta7FEElJXE9lSui16ToDrdnrAIAdXorWzywg:JsH57ezXEbXE9lW16TGRrm/yw
                                                                                          MD5:78AA6897D0F8D69665F8781E183B85FD
                                                                                          SHA1:D7EE7A3F1DB53DE8AC0C7C27D0EE6C8DA847F25B
                                                                                          SHA-256:B1B776577345F26B9624B4BD16182A991A732F3252C6357E79C5A42432091F5C
                                                                                          SHA-512:861F80C582F4E90762492939A75AD82AE9DAA21AC5E2562B17B0AABAAB33140858F81034B737E26FC956EB8CEA3AE249ECDC5670CB0D3631982E4E81A5610FAB
                                                                                          Malicious:false
                                                                                          Preview:2...>.......$...v.......................................................................................................................................2...>...........v...L............................I.......I.qk..B.....LZf*......f*..0Z..'IBV./..f*..0Z..'IBV./..f*...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............|pt.M.....}+......N...^................\.9.>.F..{s.w.r........f........................................I.qk..B.....LZ.............|pt.M.....}+...........|pt.M.....}+...........f*......f*......f*..........................................f*.j....f*.T.]..f*......f*...B..f*.H....f*...B..f*...>.)f*...J...................;........4...4...4.."..............f*..f*..f*...z...y.. x.. ...........$........4......7...7........................;........4...4...4.........f*......f*.....#f*.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.057195000584736
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:jJsD8m4yVDvtDwJUEHhoZXtmZ95qXJToordqrlIldXbThroLeQg:Ns1DvZwmEH2ZXtmZ9g5TxRyIrTQ
                                                                                          MD5:C10C25B4D1DB2203C1118BDA9868CC7A
                                                                                          SHA1:6B830BED78473C9CAA61A453E3CB8312AC29C989
                                                                                          SHA-256:6BC9E28D0A4FD1B17A6CCDAECBB6A3879BB2B0032CE2660D865DE7E9E69BEA52
                                                                                          SHA-512:8782D19AABE2303F924F205A8F2E6088631E57CD2DEAAA1E852D06A66F4FB22CA5D8A1BA59ADFFCFF194E73F2CA7B01BC367F54A5DDF364B08661E9363CC02C0
                                                                                          Malicious:false
                                                                                          Preview:2...>.......$...v.......................................................................................................................................2...>...........v...L............................I.......I.qk..B.....LZ.0.......0.K.6h.4..i.sd..0.K.6h.4..i.sd..0...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............'....Z|.=.j._S$.....N...^...............Y.e&...A.^aA...........f........................................I.qk..B.....LZ............'....Z|.=.j._S$.........'....Z|.=.j._S$...........0.......0.......0...........................................0.j.....0.T.]...0.......0...B...0.H.....0...B...0...>.).0...J...................;........4...4...4.."...............0...0...0...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........0.......0.....#.0.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.072873859600951
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:YH5s6MGFXwb7oUh+t53gCEEjXE9HNPzToWrdDrqIvdXJhTbR6XmwiqMFJt:Y5sdb7RoDzEiXE9HVzTvRPTtLJ
                                                                                          MD5:93E1633002CEF991AA1552F5A0AA73A8
                                                                                          SHA1:AB343B36EFE2C14799311A5C61627422C8D41B8D
                                                                                          SHA-256:094D4E849536BCCF28842FE6E50F2007513330D475FC04312161679E189E29E5
                                                                                          SHA-512:8BAF2DEB38125E0371D184E2DBBC673A75505892746D18B585EDF18E303EAEDC1335A2836065862D9860D19DD89C75BDA25627AE6B2476C8EAFDC9C021912144
                                                                                          Malicious:false
                                                                                          Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ.!......!v.........Yg+.!v.........Yg+.!..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............M.a...,..{W..o....N...^................3..g..D.<..m..9........f........................................I.qk..B.....LZ..............M.a...,..{W..o..........M.a...,..{W..o..........!......!......!..........................................!j.....!T.]...!......!..B...!H.....!..B...!..>.).!..J...................;........4...4...4.."...............!..!..!..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........!......!....#.!............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.079103081727238
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Y4OsAmWk6tAJXTp2EYw+XU9pWTohrdmrU4IKdX6ZRtJKO:Osyk6qeEYTXU9pWT8R2UkSK
                                                                                          MD5:1CC7E3BA56345ACCC018AB84B4745DFA
                                                                                          SHA1:F6919C959F9D3C7462BF6C012B5BC8A8BA3C0BC6
                                                                                          SHA-256:439F2501FCD852BBDA26296DE395F3D8DF69FA02219A97EA33B27711FD026413
                                                                                          SHA-512:5A51684D89E3397327CD142B2094A9F07228036907B9D88A1DEE5AAE9A6B84B5759ED75E1C7C91348A16FE3AB3B6D5E5A8EC8F17461B5F73F0EB55C1AC362136
                                                                                          Malicious:false
                                                                                          Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ0.......0......9.;....0......9.;....0....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............P.:....(........N...^...............{.v...EE....Fc........f........................................I.qk..B.....LZ..............P.:....(..............P.:....(.............0.......0.......0...........................................0..j....0..T.]..0.......0...B..0..H....0....B..0....>.)0....J...................;........4...4...4.."..............0...0...0....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........0.......0......#0..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.044745168935828
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:YZsUeCmrUdWtEA6WEn6rJX49/lfWM7TourdvlxrehI3dX1Tna6RRBaS9:KsCmYY9NEUX49B7TXRHpnakaS
                                                                                          MD5:5DEC1744FC9225B28EA3D9B6F5ABDE23
                                                                                          SHA1:6A2429DD41B52A8AEE72BF350E520202C8C1BCB0
                                                                                          SHA-256:E54A89927436DF678B530EAA257B7F87A7B10BF8A4B3EDA13F04F283412F83EF
                                                                                          SHA-512:5F07585E0D1F428A7056BA15F91ADB1486A38FCD7C48FBE081A64A691C2001337BBEEBE6647F886F393C395A613547B9CE4335EA27A93AAAF3BC17B390897659
                                                                                          Malicious:false
                                                                                          Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ...............;..*e..........;..*e........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...................g.7A..........N...^...............7.P..=FO..?..[.........f........................................I.qk..B.....LZ..................g.7A....................g.7A..............................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.109609320385456
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:10snch1V2oEXgmXI9xfT7Rjavjnjcvwjnj/y+:10sch1QVXgmXI9xffRjarnvn
                                                                                          MD5:C2EEEBFDE0D3301E65B5CC28DBD90D5F
                                                                                          SHA1:D3A8D8BA19E0EDE451781C13E6C516A6546D6FDC
                                                                                          SHA-256:5AF2B6C7BC7FC35659EF795F633186D0261EB3340D8BA2B4DE6FC5E124E5C98D
                                                                                          SHA-512:7902254C34B80C3F6D957592DB7DD6D29CE3333B8A206824317857AF88CE51A9EEE8B049F0D4B7B21CF8942CA9B4BCAB981C3AABF410684994814FD28760BDD3
                                                                                          Malicious:false
                                                                                          Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ................g<.^..Y........g<.^..Y.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............ufQ..[8.&d.,.0w.....N...^...............7..R...D.e|.w..........f........................................I.qk..B.....LZ............ufQ..[8.&d.,.0w.........ufQ..[8.&d.,.0w.........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.07690028729274
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:YjA+sdAjtjsduQttVlCzmE8uX89JrxToMrdQrNm3IT9dX/5RseF:6satYjtvlWmEnX89JVTxRIRN
                                                                                          MD5:0C931B2AD5523744FE1B15B2A43D9BF9
                                                                                          SHA1:C30EE9BCC4CBDFF3D6B6C3B547845B16E47B1C52
                                                                                          SHA-256:2528CEF3E83A237245D9BE35FE25E27619D00B6AF2AE157F33AC007A57BE7289
                                                                                          SHA-512:7064726EF93283467419B1D543D3FF3DC85CB7537D767036F77919C63FBF6A8F9E0524631FEDC2DFC20F466C6EF370F0B9176AFA307671434D991996EABC9B6E
                                                                                          Malicious:false
                                                                                          Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ.y.......y..P[0.!.QJ.. Z.y..P[0.!.QJ.. Z.y...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............s...y.=.M.........N...^...................7.K....D...........f........................................I.qk..B.....LZ..............s...y.=.M...............s...y.=.M...............y.......y.......y...........................................y.j.....y.T.]...y.......y...B...y.H.....y...B...y...>.).y...J...................;........4...4...4.."...............y...y...y...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........y.......y.....#.y.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.079049783320122
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Ym8BsULgXsowlhw+td02ELh9VXA9fZPRTogrdP7rgIldX7YkRUsYIMZnilN:OsRwlhw+DEfVXA9fZPRTpRffCM
                                                                                          MD5:C88707A5820A4B6736C98BD5CD45EB0B
                                                                                          SHA1:AD0CE3A624C33EBCED0D554357AA3ED2DF87F5A7
                                                                                          SHA-256:B91BD8530D3F7C372156558A0B5B34FDC2FCB63E955C3206360DFA8CB6C40837
                                                                                          SHA-512:FDA8EA7BA1C1068A97E5C1F2D14DD6CCD1B0919CAC42B7323024BE87AD21ACFE06635772A413CB6C5BEC2973183289E18ECFF2A47CB2C3A37BDAC8B3D2B698F3
                                                                                          Malicious:false
                                                                                          Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ..#.......#C.a..4..`WS...#C.a..4..`WS...#..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............{.gI..../..o..w....N...^................{..t^.@....L...........f........................................I.qk..B.....LZ............{.gI..../..o..w........{.gI..../..o..w...........#.......#.......#...........................................#j......#T.]....#.......#..B....#H......#..B....#..>.)..#..J...................;........4...4...4.."................#...#...#..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........#.......#....#..#............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.086758322188135
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:YdsKWgq1stG+EFn4BXL8B9flzjToSrd2trwIXdXZad0RChGEdAJCg:esD1sbEF4BXQB9tzjTfReBb
                                                                                          MD5:EBE50130745C52078D0B4A00542CB09D
                                                                                          SHA1:13B739363E03C032978F7EDD1E610800B870899B
                                                                                          SHA-256:A7232CBB3E75400BFBA38DD02928C0DA6E4DA5323C980F648480D95CE36984B4
                                                                                          SHA-512:C03AD1BD3BD094705A4735A4B2930E20F7AE165A11C8D99DC030F0E3BDA63074F7D1112424747BDAA0B4C8BB392071FE15D50245B839276E25E22786634B3966
                                                                                          Malicious:false
                                                                                          Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ%I......%I..*.q...(.....%I..*.q...(.....%I...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............?.=.."'.>..Ga.......N...^................6x=H..G....P.*.........f........................................I.qk..B.....LZ............?.=.."'.>..Ga...........?.=.."'.>..Ga............%I......%I......%I..........................................%I.j....%I.T.]..%I......%I...B..%I.H....%I...B..%I...>.)%I...J...................;........4...4...4.."..............%I..%I..%I...z...y.. x.. ...........$........4......7...7........................;........4...4...4.........%I......%I.....#%I.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.095962042443079
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:ts0BYfGKict5tsJEt1X09fSdToYrdfokrblIpdXMhC+kissa:ts8KicJsJEXX09qdTRRfHUgxSs
                                                                                          MD5:50883A4C01DD19CAFB604A50899CEBC0
                                                                                          SHA1:2ACD70637F193CC0DD5064AFAAACBEA553B71CB2
                                                                                          SHA-256:B73F7AF037D2C318A4E79C0FC50271B606EBB37728F98AA5DAC5B5C2AD9583F7
                                                                                          SHA-512:BBB4141FEB1BB1F20B76407A1DB0B80C723A9FE6A2A8B7B5C6BAAB1DB34AA25B16305C5EF7F47890578E3952899BEE7A4C8286CEA96A693C9C494DFEEB37F3A7
                                                                                          Malicious:false
                                                                                          Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ..................^s.............^s......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............v....3....B.......N...^................XK...-I...2..........f........................................I.qk..B.....LZ.............v....3....B............v....3....B.......................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4......7...7........................;........4...4...4......................#..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.0525818660427575
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:f+0sEbGthcEuOXVO9m4TWRp0X8WCHcJt:RsEbGb5ZX89m46RpU838Jt
                                                                                          MD5:506428EE4BFF973E00A20167FFAA479B
                                                                                          SHA1:A548C23ED434273A322FCFC503B45D964448D128
                                                                                          SHA-256:FF942EF05FBE7C32D91A5EADDE336DC9EBF24CEF7AC222DEBDBFB283D99761D2
                                                                                          SHA-512:798CD8536FD04978C268AF62E3BB12B440159BBEB3DCEA43DFDF294D67BA35463575E61CA5C92D69FF1F52B41D3FD7C779435175B3814B8FCE11615C9DEF2628
                                                                                          Malicious:false
                                                                                          Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ.4`......4`.1....)2......4`.1....)2......4`..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............s.....4..Y.i.....N...^.................l.L..J.X.{............f........................................I.qk..B.....LZ..............s.....4..Y.i...........s.....4..Y.i...........4`......4`......4`..........................................4`j.....4`T.]...4`......4`..B...4`H.....4`..B...4`..>.).4`..J...................;........4...4...4.."...............4`..4`..4`..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........4`......4`....#.4`............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.0922393343858
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:NsMSi2nYexmzCu0EtXI9iLT3RRAKtF4PUtgZ2N:NsMHUJcCuBtXI9iLjRRAKtWPUtK2N
                                                                                          MD5:FBECF076B08859FF28D52FD6CC562C47
                                                                                          SHA1:17E88842F146BE0D8DD6E6FA27527FB5B91BAE31
                                                                                          SHA-256:B5F98F30F3021245B8E81B56C2E6AC3EB7D93D8AABC79A48030E7ED45FF27C5A
                                                                                          SHA-512:7734A5030793E637F721446C6B6E7F05F3D0B0AD5BB8E111211207A18BCB7657A5456FA55198346F0721C0B0E5116AE690A8487646245005202937C83A2C3C96
                                                                                          Malicious:false
                                                                                          Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ..t.......t.@.../........t.@.../........t..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............1pl!]..4`\..G.s....N...^................!.\..\@....<..........f........................................I.qk..B.....LZ.............1pl!]..4`\..G.s.........1pl!]..4`\..G.s...........t.......t.......t...........................................tj......tT.]....t.......t..B....tH......t..B....t..>.)..t..J...................;........4...4...4.."................t...t...t..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........t.......t....#..t............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.13902234566208
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:WsgdWHu+H0tSSYEtAXE9NMToS6rdjruIAdX4nC2JVig:Wsdu+H0+ECXE9NMTaRvg+
                                                                                          MD5:A73225B22E4FDC72BEDE6EF318F7F8D7
                                                                                          SHA1:03E9A6BF27FDA0E6D7BFB221A03676A677F66C99
                                                                                          SHA-256:BD9A5251597A4E2EEE006B8B99149AC4C3858D440B3DDB1ED4217CA8158F30C9
                                                                                          SHA-512:ECCB663DE89E88DAFD3E651C7176A8DA3FB88A7569205B1B4F7501B82AAA295344BDB1D7ADF0D8CD60B39E5996E8D6A9A41212746906473EFCB20FDAA1186B74
                                                                                          Malicious:false
                                                                                          Preview:2...>.......0...v...$.................................................?....?............................................................................2...>...........v...X............................I.......I.qk..B.....LZN.z.....N.z.a..7..gBg.UN.z.a..7..gBg.UN.z..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............z.......1.^.47......N...^....................KJ.x..J.5,........f........................................I.qk..B.....LZ............z.......1.^.47..........z.......1.^.47...........N.z.....N.z.....N.z.........................................N.zj....N.zT.]..N.z.....N.z..B..N.zH....N.z..B..N.z..>.)N.z..J...................;........4...4...4.."..............N.z.N.z.N.z..z...y.. x.. ...........$........4......7...7........................;........4...4...4.........N.z.....N.z....#N.z............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.188996460172296
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:OsDVuIyqZsEPEX098T1RIuTAm3Ufmkul:OsMIyEJMX098JRIk
                                                                                          MD5:899974F68880CADC30E0E10DFFDE3FE1
                                                                                          SHA1:A58ADB93CC490A3BCBC646677F2CC461E61CB2AF
                                                                                          SHA-256:BD0E7548BFDD085DED053FEF420C6CCF93464352675F4D2D9EEF42E88BFCB093
                                                                                          SHA-512:CAB904B332C5D59F711264BBE59FC6667C41C18F1EECE5FD422B96F98249C1070AC9D4CACE9A317B8875DAF07701A7A491948D7460C3115686F3B07FC8C7631E
                                                                                          Malicious:false
                                                                                          Preview:2...>.......0...v...$.................................................?....?............................................................................2...>...........v...X............................I.......I.qk..B.....LZ..-.......-J..Y.......S..-J..Y.......S..-..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............g.....6...........N...^..................i.XA.i.TUd..........f........................................I.qk..B.....LZ.............g.....6................g.....6..................-.......-.......-...........................................-j......-T.]....-.......-..B....-H......-..B....-..>.)..-..J...................;........4...4...4.."................-...-...-..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........-.......-....#..-............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.1116918388833525
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:q6sZFSnFEtiv+EBAC+ruXU9X7ZToirdSrYIPdXJGNJB:q6sinFElEBA7SXU9tT3RKpI
                                                                                          MD5:ADAB951EC4FB497AEDD417EC1B21E957
                                                                                          SHA1:2A1D660C9D06CCA964939747DDBD9F78ACF65DED
                                                                                          SHA-256:B310A34664788CD34979E472F3EA7C27FA83A3CCA7D1F5D87C1D577E761CA934
                                                                                          SHA-512:46A955E5A2CF08BCA34D8C5B54BF45C68F064A4592921A1117D3447CBD34EEE60DB80BBA0B164E6EF1CF9216F6443D1E7C6E7F25F036BD2FDA0AAA3469EBAF6F
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ<.(.....<.(Z(f..,..]/>.<.(Z(f..,..]/>.<.(..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............6*..3...3.R.NC.....N...^...................lj?H.......B........f........................................I.qk..B.....LZ............6*..3...3.R.NC.........6*..3...3.R.NC..........<.(.....<.(.....<.(.........................................<.(j....<.(T.]..<.(.....<.(..B..<.(H....<.(..B..<.(..>.)<.(..J...................;........4...4...4.."..............<.(.<.(.<.(..z...y.. x.. ...........$........4......7...7........................;........4...4...4.........<.(.....<.(....#<.(............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.126360514887266
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:WusUVxUbs1Vt0eE7CWPXU9TWxTos6rdSrGIGdXKAxyrwd:ZsCUbsVxE7NXU9qxT96RKu7UM
                                                                                          MD5:EE5453F967BB141AA68B9784BA96CB34
                                                                                          SHA1:7670E2381CD35CA4F24750F12124767DAAE17B23
                                                                                          SHA-256:FD29C1AAAC6E585FA6DC59D582724669DE3AF9A802D3D02C1E26AF46ABC068F2
                                                                                          SHA-512:952698DA65008B2E6BEB89AD977B4FF87334DBB5D7E7CBCC5CC4358857B18873D75AB78A40323E3917D0078FE331FE86A4EE156D911D98C591228E17A9F3E63D
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ.,O......,O..U...Wb.w^.5.,O..U...Wb.w^.5.,O..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'....................v.[........N...^...............N%.>.O.I..............f........................................I.qk..B.....LZ...................v.[...................v.[..............,O......,O......,O..........................................,Oj.....,OT.]...,O......,O..B...,OH.....,O..B...,O..>.).,O..J...................;........4...4...4.."...............,O..,O..,O..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........,O......,O....#.,O............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.130775592473859
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Em/m2sVVE8jtVr65JrtgNMWi9EEC/35Xi59iyjuToXrdSrvIx6dX4t+RtjwJLtsH:EMhs/VrOriNKEEy5Xi59nuTuRKQ6v
                                                                                          MD5:A56DA39B30022936A822BB670C9FD949
                                                                                          SHA1:53CA8D6829BDB534E3EF1CDE9DFFBEC0C0AE1B92
                                                                                          SHA-256:92B4BD4A59C19B89F614F7362389754F60735D7899995F0FA0B6185B86CEF25C
                                                                                          SHA-512:47BBAEBB3DE438AE68DC65B21C76C7922E019246AAD4963816F20DCF5989F585E28F04227FD58FA56814ED82E18DEE800422D6C1A97F60A89AA7A959BDA6B980
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ.P_......P_....0n..9..P_....0n..9..P_..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............M.X.v0.-.@#.Y.~....N...^...............1.....ND..gc[..~........f........................................I.qk..B.....LZ.............M.X.v0.-.@#.Y.~.........M.X.v0.-.@#.Y.~..........P_......P_......P_..........................................P_j.....P_T.]...P_......P_..B...P_H.....P_..B...P_..>.).P_..J...................;........4...4...4.."...............P_..P_..P_..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........P_......P_....#.P_............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.12128683465731
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:0t5IshA+JD1SzthjKuE2CHEXU9PhdDBf0TofrdSraIj4dXEWXtKhsV:Fsh1SzdE25XU9PL1f0TiRKP4dJ
                                                                                          MD5:3C9AF2FB7048EB3A6D44C2579AB053E2
                                                                                          SHA1:6CD8EC03D14A88BB02DFD894DC70B0E365101A72
                                                                                          SHA-256:44EF6C470CE8991C17B7AD50112C93E121C4DF561DC86700A1C751ACA949A601
                                                                                          SHA-512:D82382F9B08AB643D9AF4C4EB228C71749CB11B06941FA2C5208FE41837EF16D260B6E3A9B9A77786C9D8404B7E22265A4C13A70BE93C44AEBBF6EF11F0B9AAA
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ8.......8..E..$.....p..`8..E..$.....p..`8....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............TY.6r....N.R.C....N...^............... ...[..F.?.3...z........f........................................I.qk..B.....LZ..............TY.6r....N.R.C..........TY.6r....N.R.C.........8.......8.......8...........................................8..j....8..T.]..8.......8....B..8..H....8....B..8....>.)8....J...................;........4...4...4.."..............8...8...8....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........8.......8......#8..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.067102895458323
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:psLG6w2c9ctU5eEG9CCZHX89QUeExmTodrdSrdITj2dXKmcCF:psjcc5Ei3X89HsTsRKPd
                                                                                          MD5:7843C3F3CFF69D21651FF999D8697351
                                                                                          SHA1:8D420081561833EA749E1CD024223CF45656CB52
                                                                                          SHA-256:7BCC7D8A66F3F623DCE7456774B1D9985D9E255525A7862D9CEFEB82F5E701F0
                                                                                          SHA-512:BB3BF7F22646B7944A1C4F9DB42FD08F82CB628000E9AD194FB88E1F1B48D610FC16D7FBED43A4DFB490ECE28CB40D3C00C653CA24BC8A93DCF075DB0E9A2D1C
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R.........................................>..(..Y.f.I.......I.qk..B.....LZ......>..(..Y.f.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............h!.........\n......N...^...............y:.q..8M..%4..=f........f........................................I.qk..B.....LZ.............h!.........\n...........h!.........\n..........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.119966666938608
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:nucs/QZGWEqeiq5t8GEnpDCZPpsXDs93AEPLToMrdSrFIJdX3sgCfkzHgrBh1:nucsp5qeT5BE16sXDs9QsTlRKcC
                                                                                          MD5:4D3836BE0A70A7D7A352392B6C6356B7
                                                                                          SHA1:088EC588226B9124F7E202A98F16D4DFF0F6EC16
                                                                                          SHA-256:FD353623959A9DF09FA8B8F67EA2531E7144A6F07C098B1BDBBA9F5EA97AFEDA
                                                                                          SHA-512:599E843F3F87E2225D3B2AB278E7EF7F0A4C022F28081A76DA46742BA36CE3F438DEDAF749B1F23EF6839D341DE0B6C6169A2E5AC81F079118329D882CD43575
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ.Dp......Dpudl....1IU.:.Dpudl....1IU.:.Dp..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............'..M....}.F8b....N...^...............y.\.b..D.|..Z..A........f........................................I.qk..B.....LZ..............'..M....}.F8b..........'..M....}.F8b..........Dp......Dp......Dp..........................................Dpj.....DpT.]...Dp......Dp..B...DpH.....Dp..B...Dp..>.).Dp..J...................;........4...4...4.."...............Dp..Dp..Dp..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........Dp......Dp....#.Dp............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.116388656211561
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:NsQHtuGtaPWZEmXXU951TJRKPYWtxNuV9Dxfsmtx9Gs:NsgaPDIXU9XFRKPY
                                                                                          MD5:8FFD75BDE8DB66EE31CF213EA28ADE21
                                                                                          SHA1:D13B245E6046F2C8DDA160AE6EB11374B5182207
                                                                                          SHA-256:DE77AA4ECD1526AC5593C3A17EB269665E658D6B4762298D78AABA9520265225
                                                                                          SHA-512:D13CE5343C3E698C55A179238A5F11EED4BEF9FE5397A2003B56D6631FBD85B189C7C25259148132FDBDC30B49961DC299C7202A6E417532DDD5B492413E0607
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ............?BY....`.d&....?BY....`.d&.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............;...{..#...&de.....N...^...............W;.r..VC...|...........f........................................I.qk..B.....LZ.............;...{..#...&de..........;...{..#...&de.........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.119382018814419
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:KIs1mOwctqLSHt8ZwElCC58Xg9bWOTonrdSrGIMdX4F0QMcfINrMfuXp:KIsVYSHVElCfXg9bpTyRKkou
                                                                                          MD5:0F36158AD8175B5232819774C15D5877
                                                                                          SHA1:05F9E303C889D3FD992E581E716F80A5048D568F
                                                                                          SHA-256:B6E3289F34BF3C8AEAA6B7F8AEC6996ABF540604D6ACE4355AE4CE10EB263F07
                                                                                          SHA-512:A82B2E2952D886137398CBCD86EB95E10A4AB167BFBA87C5BBD5FFD2F039E354069C26D209EF87370E6FE34B7BDD3E58C3928A68030EF4EA713491BB6D83FE72
                                                                                          Malicious:false
                                                                                          Preview:2...>.......,...v... ...................................................................................................................................2...>...........v...T............................I.......I.qk..B.....LZ.........`.x......}k..`.x......}k....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................zQ.....{...C....N...^................y....H..v's.}:........f........................................I.qk..B.....LZ...............zQ.....{...C...........zQ.....{...C....................................................................j......T.]............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4......7...7........................;........4...4...4......................#..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.122398476802884
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:KMBslmPtWPNtdOtjdUcE6tiC+GTXo9sW0LTocrdSrcmIhdX/50Qz3XSLx:KMBsGt8PgFE6c78Xo9UTNRKyRK
                                                                                          MD5:A3702B52499CB145F97D4043CB0B86FC
                                                                                          SHA1:CBAAE2D44B5A9D05882438120E1377A51BF0A45F
                                                                                          SHA-256:D5E48D6A6FBC6D53E9C6B15CA0722FE6A099B2F9E52349833CCBEBFF591ED080
                                                                                          SHA-512:5A1E9F0362EE2FCB5D8F6BEBEC59913FC9C47CD4B9DF40F58F24372A180606D6FD41F6FC2C420B18E89AA2234072691688FD6AE8F5AA5AFD4E4F5B90B339E328
                                                                                          Malicious:false
                                                                                          Preview:2...>.......,...v... ...................................................................................................................................2...>...........v...T............................I.......I.qk..B.....LZ.(.......(.+N...6.....,..(.+N...6.....,..(...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...................c...h.........N...^...............^n.....B....lP.U........f........................................I.qk..B.....LZ..................c...h...................c...h...............(.......(.......(...........................................(.j.....(.T.]...(.......(...B...(.H.....(...B...(...>.).(...J...................;........4...4...4.."...............(...(...(...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........(.......(.....#.(.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.135338955790816
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Q3K2rsN9QKfKJnt7V8EIWCCYKXw9U9yTo1rdSrTeIzGdXebtdN:Q3Ls/fYnz8EPRXw9KyTkRKTDGm
                                                                                          MD5:834C4BDF3487038736073BA4093B68E3
                                                                                          SHA1:5629644A178AE271214131796968195D4B593DF0
                                                                                          SHA-256:932E032505A0EDCB0F9897EB9A9CC2CD8E07BBCD94A6C08E41AE7064521EE619
                                                                                          SHA-512:18683632D186212607C90BCC583C3EC05C91DB1A6211BA00CCEA734A231735B8FC2273473232D2D12A24F6709258B5571EB9EBD5BA9ABB52AB15A93147CBF476
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v..."...................................................................................................................................2...>...........v...V............................I.......I.qk..B.....LZ......................o)..............o).....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'............./I.'.k:.............N...^...............8....@.>`............f........................................I.qk..B.....LZ............/I.'.k:................./I.'.k:.................................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.12720394774806
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:gIRsJkStMoatAk9EVC/hXQ9PHhToWrdSrXshITdXB6cK/9:gIRsXMoab9EVkXQ9JTzRK8yE
                                                                                          MD5:932AEC85DAC69A7B6080E280EFA98857
                                                                                          SHA1:4B29BE4E9F26B420A10CFADF8E7D2356BDE6A98E
                                                                                          SHA-256:7F75BE3FD13B0FD31D499E70F2CAE63F00577E36DFFBD39A0549A2B9521D5024
                                                                                          SHA-512:64564486E36022B636AADDDF575FA597FFDB814BAC03F85D610A79A4940DC27A5AECAD1D168D8C9CE280C5E90A5BC6D47BA79272D966FE6D3647B6C89C4C43A7
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZN*......N*.+....%.CQ..J.N*.+....%.CQ..J.N*...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'............./..Z..R.....-.*.....N...^...............ta..aiJ.v.............f........................................I.qk..B.....LZ............/..Z..R.....-.*........./..Z..R.....-.*..........N*......N*......N*..........................................N*.j....N*.T.]..N*......N*..B..N*.H....N*...B..N*...>.)N*...J...................;........4...4...4.."..............N*..N*..N*...z...y.. x.. ...........$........4......7...7........................;........4...4...4.........N*......N*.....#N*.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.117560659492375
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:LJszinihVl6EPpxwEqt/uzUBW+EsWCjt0X4904QscSTosrdSr+wIOedXf6IiEG:9sLhVxxwEqlphEsWMOX49BJTtRK+LW
                                                                                          MD5:BD8C71DBA708F52F742D498F37CC8C62
                                                                                          SHA1:D0783424902D86763A2958963A068C5997E9BF5E
                                                                                          SHA-256:EADEABAA870BF1A66C1DC26A011103CCF859869F2A8AA4B77A20953EA53F2F42
                                                                                          SHA-512:3FC28522116B3ED1E5A9AC39B267F5AA4543320E8965F7E6FAB001D685BA1AE548FA38C450AFF6B81B17AD813EBAC7774734AEDA009BCD41D84C056279033EBF
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ.]......].c........I.].c........I.]..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............q...D -.......0|....N...^...............V.>..d.D..!.j53.........f........................................I.qk..B.....LZ............q...D -.......0|........q...D -.......0|..........]......]......]..........................................]j.....]T.]...]......]..B...]H.....]..B...]..>.).]..J...................;........4...4...4.."...............]..]..]..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........]......]....#.]............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.144231631002668
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:5sl0aRHUq0wrtsLCER35uCAZcXQ9Y012TouojrdSraIeo0dX24/5BD1YOJuhq:5sRHUlwrhER3c6XQ9sTNojRKW1
                                                                                          MD5:6A5E6CB52ED1BA0897D1CD735B6E58FA
                                                                                          SHA1:E066361256142A3F3E44C1C1749E0BDC9CB4349B
                                                                                          SHA-256:FC35F93D254452889A770D8CEE8A7E264065F44F4B919CF733AB216BAEEABFE3
                                                                                          SHA-512:C658E2D2885B06557F66E7DF5428160AE8246C96541F56C64B599EF36ECB3C2BD190A36E95C909CF955CE86D5867664D1DD91CAC6067E1C951475D53E0E8368E
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZwG......wG.O.Mf..0...$..wG.O.Mf..0...$..wG...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............%...x}..;...........N...^................,C@rS.M......D........f........................................I.qk..B.....LZ............%...x}..;...............%...x}..;................wG......wG......wG..........................................wG.j....wG.T.]..wG......wG...B..wG.H....wG...B..wG...>.)wG...J...................;........4...4...4.."..............wG..wG..wG...z...y.. x.. ...........$........4......7...7........................;........4...4...4.........wG......wG.....#wG.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.148236767882639
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:9srGClENA1s2LX092T8xRKsqbA86xAfnr:9srGbyLX0926RKsqbA86xAPr
                                                                                          MD5:435B5773C0CDD83A8A77D205610D699A
                                                                                          SHA1:3730375DBB7898A77D713173AC549817E40BCFE2
                                                                                          SHA-256:89E576B1ABF7D57F63983C7A4A39AC11BE465DDCC8E365F3CCDC95318AE1EDEE
                                                                                          SHA-512:FD93AF6349CFB5FDB2D2B902E6C5EF2242F643B76B48E38C327F24746D77713A03BD06AE020844DFF917FB66B546EA71CCE874722CCAA920B5668BD80F07285B
                                                                                          Malicious:false
                                                                                          Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZMF......MF."[...6.c...yMF."[...6.c...yMF...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............R...P........:....N...^.....................K.-.,...z........f........................................I.qk..B.....LZ.............R...P........:.........R...P........:.........MF......MF......MF..........................................MF.j....MF.T.]..MF......MF...B..MF.H....MF...B..MF...>.)MF...J...................;........4...4...4.."..............MF..MF..MF...z...y.. x.. ...........$........4......7...7........................;........4...4...4.........MF......MF.....#MF.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.127301198898577
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:K2z9sPIVOPE+teLAEyrCQqXY9aYTolrdSr9IdEdX0bZ0QiyKBlV:K2z9smOPE+qAEyraXY9nT4RKLRN
                                                                                          MD5:81FEC9427ABF6358E76F9AE666A229B6
                                                                                          SHA1:BADA31E5753410748072DD8A998EFBA426176361
                                                                                          SHA-256:3E058581B632A9E9F6B5F98082A39E653F5B443FB5BD08A6AF1F89497F92086F
                                                                                          SHA-512:75387C9E9745B84575DACE5AB2166089ACA6E16751199FF93E88187C78375F85C5AA54190F3DE162CD6970C0618DF46532A406476D51C531CDB3DCF39BE14836
                                                                                          Malicious:false
                                                                                          Preview:2...>.......,...v... ...................................................................................................................................2...>...........v...T............................I.......I.qk..B.....LZ.5.......5...m..._Hh.N...5...m..._Hh.N...5...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............>F.....5`.KE..{....N...^................(.Y...F....$U.e........f........................................I.qk..B.....LZ.............>F.....5`.KE..{.........>F.....5`.KE..{..........5.......5.......5...........................................5.j.....5.T.]...5.......5..B...5.H.....5...B...5...>.).5...J...................;........4...4...4.."...............5...5...5...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........5.......5.....#.5.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.128948592470513
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:kYsKluJg7NIEXlXm9s+TARKESTlClYal++WlnlClbNl9lB:kYscuJgf1Xm95MRKThEYM8lErf
                                                                                          MD5:7587F662709C2AF21FFAE2D9159D2E3A
                                                                                          SHA1:1A7AF6D0B6B7E76C54443CB590DA6B5A05DC2E01
                                                                                          SHA-256:3BBF109705F92062EA96678302EB1CA4BEF95EDC5EC3E7B1FAAA6D3A72144456
                                                                                          SHA-512:C03D0756159FC03FDDF7763A15A318FD8456507F743DD7308F88E2911202E9C57784169DFD0500672DF272F91AC29E984AAFF83D90057AEA9AA41ABABD2A4554
                                                                                          Malicious:false
                                                                                          Preview:2...>.......(...v.......................................................................................................................................2...>...........v...P............................I.......I.qk..B.....LZ.6-......6-......%.PH's.6-......%.PH's.6-..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............<I....,.-4...WH<....N...^...............2......A.w..p...........f........................................I.qk..B.....LZ............<I....,.-4...WH<........<I....,.-4...WH<..........6-......6-......6-..........................................6-j.....6-T.]...6-......6-..B...6-H.....6-..B...6-..>.).6-..J...................;........4...4...4.."...............6-..6-..6-..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........6-......6-....#.6-............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8192
                                                                                          Entropy (8bit):3.5861114075633824
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:zIzsFfyLCLxEqb8E6EG4I8XECTc4IPjH4I3JpoAoeo3BzN:9yBqbVXO80CTUrX30Aoeo3BzN
                                                                                          MD5:96CA61BE12B8B17A9DF6A5442E1EE0E8
                                                                                          SHA1:E759DE0AD92E028D9C12BB77F2DCFB53457DFFBC
                                                                                          SHA-256:DEB6DEA014C37757AE95AEEDBE767A37B8F57428D12753FC144A001E50C4281C
                                                                                          SHA-512:E1D92696C2F52924BBB26004402BFFCA4EB98C8941AD59E064A557553B16D13A68964172F561B6B7E62779B811403270B1B08AE75B2A64B8F51D9E9ACF24EC63
                                                                                          Malicious:false
                                                                                          Preview:L...X................................................................................................?..................................................L...X...............<...........................o.......o...:....CD.!..............^N_.G.Jq..Vg.o...:....CD.!...o......J...#...s.......\T|Ni..,^.d.rR..\T..........o.......o....................................................*.......*v...41.....\T......\T|Ni..,^.d.rR.2...^...0.......................o.....*.t)@..\T..t......E........o.......o..X....o....G..o.......o...."...t.T.2.....T.y..E..T)................\T..c..,0...e...B4.$...........GP..A..}.....J......................g.......g..+.I..[{.j.:.t.......t.T..}M.%F2....k..z...w .Ak..k..t)@Dfu........Zkt)@...*v...41......*.....>...\..............J...#...s....\T|Ni..,^.d.rR.t)@Dfu........Zk..........0...........e....4.............."...P.r.o.j.e.c.t. .O.v.e.r.v.i.e.w.......B.^....F...r.QH.....(...........(..."...P.r.o.j.e.c.t. .O.v.e.r.v.i.e.w...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):20480
                                                                                          Entropy (8bit):4.613959956214068
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:eCv0pfR0fjfgfKfcfAzBfzfsJQbfAwfURtLvPByfuUfuf7CfkfbUHfff0fZ/f/3d:eC816bAmsAz9LsJKAwURJvPcVaSEbU/Y
                                                                                          MD5:58614FB3A68CB7D953F25A623D379B67
                                                                                          SHA1:52EE0F615DD7ABBA14D6F2967459ADF1E877DFAF
                                                                                          SHA-256:64570FA9CA6DEF878643E2799278798FB1F69610EA7D4774E48B70B0CAB25034
                                                                                          SHA-512:DC1E454B202B11CCF2E59BFC4D2450C6AEDCDC35C7B022B425F2333C2BDEAE817E3EAD5ACDD861099BB67FB25C44A097556D7260E6C82F92D964D9956F3CEB3D
                                                                                          Malicious:false
                                                                                          Preview:....>...........v.......P@..` ...I..........>...T.......v.......PH..` ...H..................................................................................>...`.......v........H..` ...I...............I.......I.qk..B.....LZ.A......A|.....!HtB.......b.J...B$w!.......A|.....!HtB..p.A..I.qk..B.....LZ.I............I.......I...................................................I.t.....I................................................................4..'...'..............$]...3.*S...W......N...^.................].-cN.F(...h............J....................................I.qk..B.....LZ.............$]...3.*S...W....................................A......A......A..........................................Aj.....AT.<...A......A..S...AH.`...A....&.A....'.A..8.......A3.A8.A..z...y.. x.. ...........$........!..7!..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.3..............Z4...........................................4../4......p...............C.a.l.i.b.r.i.....
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):22203
                                                                                          Entropy (8bit):6.977175130747846
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                          MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                          SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                          SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                          SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8192
                                                                                          Entropy (8bit):3.9976205591856893
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:DsUmvYdjLkXh8lR/eJAvpkSk9ad7lEd4bd:41YdjLGhQR/LpkSIad76d
                                                                                          MD5:FEFAF1124ADFD60BE26F73D2D51A9DEB
                                                                                          SHA1:476C6FF1E117FCA167C58719C48DAC05266AAA9D
                                                                                          SHA-256:DE887E1DE1B7D72C9BF3B0BE21EB2BA82E58B04F719C2603E557BF0D5BD904A2
                                                                                          SHA-512:D3B23FD6E4E9BED2589947E57CDCDBC654E223A91F37FD869A97812CDB3FE2E515E465BB8DF985F1D71532F162EC3D035605FAC7C931EC88483316C88545531C
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v.......................................................................................................................................2...>.......Z...v...&............................I.......I.qk..B.....LZ./..)..../..J..9....../..J..9....../...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............p.................N...^...............wv....6N..<1s..[.................................................I.qk..B.....LZ............p.....................p......................./......./......./.........................................../.j.h.../.T)..../......./...L.../.H.].../......./...H.../...}.......Z4...........................................4../4......p...............C.a.l.i.b.r.i.................../.../.../...z...y.. x.. ...........$........4...!..7!..7................/.:./.F./.G./...z...y.. x.. ...........$..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):52945
                                                                                          Entropy (8bit):7.6490972666456765
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                          MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                          SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                          SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                          SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):3.538468825815568
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:GsrBzN85t1HZ1B3E2nXxmaXlFJQYfCoRtOIrnrhNUPk1oJb61JQwU69oxnDYpnx5:jthENPBU2nXxm0lvQYKoRtVLrHU8ad6b
                                                                                          MD5:1C7A3E874EEBFC115B4A8151441ED7D3
                                                                                          SHA1:336331C00B241349EE23FF9D10D69367E5447974
                                                                                          SHA-256:ED795023C34D6BD46C8E3ED31C4E9111661B3BFA00CE3D98CF5EA3B54A39F844
                                                                                          SHA-512:6760CB6AB9FB63B1675BC8808AEF8322FAD38759182A9E740232C77D488E4D816EAE2C0D07B7A3E177CCF0C14B7FAFDC8EA864004807C808B881B11131F25321
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v.......................................................................................................................................2...>.......@...v................................I.......I.qk..B.....LZ...9.....D..H.#G.....d..D..H.#G.....d....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............z"K.*......=u......N...^...............)..@4JOK.BBQ.._c............................................r....I.qk..B.....LZ.............z"K.*......=u...........z"K.*......=u......................................................................j......T.H.............\....H........3......O..............Z4...........................................4../4......p...............C.a.l.i.b.r.i............................z...y.. x.. ...........$........4...!..7!..7.................:..F....z...y.. x.. ...........$......
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):25622
                                                                                          Entropy (8bit):7.058784902089801
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                          MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                          SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                          SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                          SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):20480
                                                                                          Entropy (8bit):3.199112924688039
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:yUch7RTQeOK4C+t7SU8G/RSvSmVLqeCg/3:yUch7lQE4C+t7r8G/R0SmVLqeCg/3
                                                                                          MD5:E9E39313CB29057CC4E3CB308E048557
                                                                                          SHA1:8F1217FFA9C85CEF9D6E6D5A9C5C4A3F4BCD274F
                                                                                          SHA-256:4DEB8B55EE82DE45CB11E8678E33D6E3973D1580BC399E895F5F11CE1D3A727F
                                                                                          SHA-512:A6D90C3C1A6B5D8A092F23AFCFE24203E8EB64FA46FD8646AC14A2132B0E231AD16BCFE5C4881C1DBF1B8822662D7012A18A27D1ECC49682CDFCB9BF43133FFB
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v.......0 .../........8...0....{.8...........8...0....{.8......I.qk..B.....LZ................................2...>.......B...v........-..............v........-..8....................I.......I.qk..B.....LZ..%.T.....%......Wg.....%......Wg.....%..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............8...0....{.8.....N...^................}.1.f.O...4CQ...........................8...0....{.8..........}.1.f.O...4CQ...............8...0....{.8....................................%.......%.......%...........................................%j.e....%T......%.......%.......%..a....%.......%.......% .H.......z.......R...................!..7......}.....W.i.n.g.d.i.n.g.s. .3.......................Z4...........................................4../4......p...............C.a.l.i.b.r.i....................%..z... ..$..............
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):15740
                                                                                          Entropy (8bit):6.0674556182683945
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                          MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                          SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                          SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                          SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):3.7630487063865865
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Bsm4Wc/8Z0rmZBoJyXACpB1RtibyJ+FNX4KTW4XXVV9BrkoyaFMb7dMYX:WpA0rmQ6AGB1RtwyoFNfVXXV3Brk
                                                                                          MD5:A7210724CF0708C648495DF1A51111C0
                                                                                          SHA1:CB4230D6302E1B321B380A69F92F1E7055B1BD8C
                                                                                          SHA-256:86B46D22113A793560086DCE995F54CA0665AE24AC4089CE032896A1D1CEEEBC
                                                                                          SHA-512:9567C2290E42E58E9C7F48BC8EB7AF09421F267DB769F44551823B1E46E7A7B409AA09B7A1CE3C45272C2C5CF77C2BB5E9A89C92659C707879EA93D30FE54F29
                                                                                          Malicious:false
                                                                                          Preview:2...>...x.......v........ ..`!..2...>...........v.......@................................................................................................................................................I.......I.qk..B.....LZ..@.9.....@......!........@......!........@..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............v...K...Nv..9U.....N...^...............K.G..m.J.=n..rV..................................................I.qk..B.....LZ.............v...K...Nv..9U....................................@.......@.......@...........................................@j......@T.Q....@.......@..n....@H......@..9....@..V....@..........Z4...........................................4../4......p...............C.a.l.i.b.r.i....................@...@...@..z...y.. x.. ...........$........4...!..7!..7..............'..@%..@...@..z...,4. ...........$>........4
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):55804
                                                                                          Entropy (8bit):7.433623355028275
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:gVvci05lhVbfBcWvBLeynluexaWqzww/u5:gVUZhHDljaHww/u5
                                                                                          MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                          SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                          SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                          SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):4.490966927290967
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:qspqzHVSWgNlrboLUqoWEt+ObmHFFelSX3KC06lhmRt+cmGZQcFWXec9yEf:npsHVSWgDraUqoW1mGFcls6QwRtnmGQP
                                                                                          MD5:6E7D606A784EA77981A4958EC08BA970
                                                                                          SHA1:E8DBF6D24A457FBB52C89BAD05BFC56BE4DE41A5
                                                                                          SHA-256:3E88BCC83FA2155129E641FCF2C16F78E2F27A28C5E4B4CF0FB9031D5422F881
                                                                                          SHA-512:95F23FF3A9B90624EA4A32639981B7F6266B0E4902CD76E083CF6D040EE2A8C4CD4D816B1F5FAA00D2D7D1119DCDC79B79B41297E7C41D0AB1240BB1BA7EE63E
                                                                                          Malicious:false
                                                                                          Preview:....>.......>...v.......0 ..h+......>...........v...Z...@...X*.....................................................................................................................................................w.D.J.9........ ....... .X.......O. ... .X.......O. I.. ..I.qk..B.....LZ.I.....w.D.J.9...................I.......I...................................................I.t.....I................................................................4..'...'..............A.zaJ.G....7.1.....N...^................t...H...{F.-/.................................................I.qk..B.....LZ.............A.zaJ.G....7.1.................................... ....... ....... ..............................................|.....(.......(.z.... j.N.... T)..... ....... ..b.... .......'.. 8.. ..z...,4. ...."......$>........4.."..7......A.g.e.n.d.a.:.........................Z4...........................................4../4......p...............C.a.l.i.b.r.i.................... ... ... ..z...y.. x.. ..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):41893
                                                                                          Entropy (8bit):7.52654558351485
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                          MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                          SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                          SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                          SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):4.567917889704465
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:9Bs7x1w5IaXdF95s/Cl6dUZ+6Nqaofi9w1HL0kXlSq/MmRtCgwF7f6N4kU9NG:E7jaXdHC/CaUZdAJfi92LfnjRtCF7f6h
                                                                                          MD5:70BC0EFF7520675BB78F4EC1569878E4
                                                                                          SHA1:AD62CFABB05E169EE816602B5B06BC57C4D7DAB4
                                                                                          SHA-256:D58DA8499750BE72A208C031E47C30B9E851C2B5CBE5DF32F4EDC91CC2C948E4
                                                                                          SHA-512:23ADD88A8504A901980045EAFB7DA7205BFE6C518EFD29CAE74CC480AE1793F22E2A2FDA31CEFAA29CD032DBFA483CDDFCB41B49AF4F6C5F45ECDE9795585D7D
                                                                                          Malicious:false
                                                                                          Preview:2...>.......,...v....... .. +..2...>.......|...v...H...@....*...........................................................................................................................................I.......I.qk..B.....LZ.n..G....n..6[..'...O..q.n..6[..'...O..q.n...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................3.e..$....z......N...^..................;p..O.}..`[.'........V...x....................................I.qk..B.....LZ...............3.e..$....z....................................n.......n.......n...........................................n.j.A...n.T.....n.......n...r...n.......n. .7...n.......n. .........Z4...........................................4../4......p...............C.a.l.i.b.r.i...................n...n...n...z...y.. x.. ...........$........4...!..7!..7................n.;.n...n...z...y.. x.. ...........$......
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):14177
                                                                                          Entropy (8bit):5.705782002886174
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                          MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                          SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                          SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                          SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):49152
                                                                                          Entropy (8bit):4.620346557327886
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:c4xLg3+XN8uV2jVuk//FfeVLvB0uLPp98MK3bS1ToQCbs8HZXMRujyku+ooxRytU:saNSVY0ZdJmYxvGs03+0KDxuLq
                                                                                          MD5:E90F363B861584FDB0CFF48526D8E302
                                                                                          SHA1:180D4B143BF16077795FD93B494FC2ECB7919923
                                                                                          SHA-256:802CE51A518A6606D12B4CD5F10EDD45EC3BB29AAFB84C210510839F70424EE7
                                                                                          SHA-512:EE0A6707E38DA7AAFA78C9B48C7FE949AE0C6F73F56BD32741C8FAE1736C5ACE81D9921F68FA430CD9F7AD3D61413C8E3B32B87C6542476EFD3A9861F5471D5C
                                                                                          Malicious:false
                                                                                          Preview:....>....%......V%...&......P ..H@..0`..h...........>....%......V%...&......P ..H@..0`..(...................................................................>....%......V%..........P ..H@..0`..........Z.......Z.............UL].......]...B..H...*...SZ.............ULZ.....Ed..(.0k.+.}....E..t.....$.<....N.t.............0.......0.................................................]..T.V..>7.T%...u-.T.d..]&.T.)...v.T....8..T.......T..... T.9...........0...........e....4........................u.^s.Q.@.).~b.......(...@kO.....(..."...P.l.a.i.n. .a.n.d. .S.i.m.p.l.e...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.a.g.e.V.e.r.C.o.m.m.e.n.t...P.a.g.e.O.v.e.r.i.d.e...P.a.g.e.N.a.m.e...2...0.0.0.5.2...1.....0...U.n.t.i.t.l.e.d. .p.a.g.e..........1......1.k.C..L.....B.......Bx$.Q.$.,..].2.......~...f...\...n...........]....j......u-..j ...v.. . ...................:{..c..,0...e...B4.$........{p.....G...^...?@kO...................M.{.....M.{.."0.:.5.@t8.d.|.....d.|X.R.H..._e. .o..~..Q......b.#o.....z.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.374645676315722
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:7UlskAj+EWYtMD2WQE8ouX4k9NcNumc9lrdhSr8MtX3CNny9vOrIn3zl8W/:QsgEZTE8LXz99m0lRAJ5/J
                                                                                          MD5:AAFD0782AE1DAB06CC27C9ADD68ABBB8
                                                                                          SHA1:3262B3A4AE73198EEF1810FD64221AD22B07A4D4
                                                                                          SHA-256:54FB451B8A21CA1EB339D03C70DA86E23E948042C10FD65859B93825F253E32D
                                                                                          SHA-512:A9D105924F293C846B313429FAFEEED256FD9DCCD891A367E1025B52044C238FC025F5387B870AC56822FB8457D1D95C1B4FAB46C14C6662DB7311155BD83EA6
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ.........U.VQ........=..U.VQ........=....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............c...S.............N...^.................~|5..F..+|...........f........................................I.qk..B.....LZ..............c...S...................c...S.............................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4......................#..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 814x105, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):12654
                                                                                          Entropy (8bit):7.745439197485533
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:JheN2cq6MLu6MLGu54cHeNzhcmhcDu53eNE3UPkhrxvu:Ji2Wix7fzVsbE3Zm
                                                                                          MD5:4BCCCDBB4273ECEBE216C84930A8D0B2
                                                                                          SHA1:FFBF617787E27BC94D9BAF89F2FE34A2BD42794B
                                                                                          SHA-256:474F9A8C25D5E21192315397EA995B1E11E2C1608157C6E0277688091BFD136A
                                                                                          SHA-512:DAD73A8C0E293B88685C0C71EF15E0DC95EE39B7FC9F849DE5D634173FD9FA0AF0AA96742D9E94BE03556AA4A817D5001C95A6736EAD5D5DF03661876785EB74
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................i..............................................E.....................U....V...f..ASTc.......de.1Qq...!Rb....Ca."r.................................B....................b....Ra.....!Qc.....AS.1U.."C...2Bq...$#3%&.............?......3.....~......:..g..s"......:..g..s"..ic..Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. ..0...Q_..X..V5E~..c..X...@u...cTW...0...Q_..;.m.....@w...Q.+....*.4W...lUFh....v..._..wn...dW....y._..v..E~...*...@wn...dW....y._...v..U..@wn...d..{`;.|U.2g...*.3...:.0?ViN.z.@w...4.M.:m..`~..i7...q...I....J.`l...W..n..PQTiB...6....+..sj.*."...6....+..WA...x..A........(.N6`..AD.q.....'S...t.Q:.l.......f.]..N..0.. .u8..A........_W..Y...}.C...~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~.v..?U..^.r..}..Bep
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.361409232074572
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:rvss1AS2ISgRqepatO3Ep8AXWt9F+cRrdhSrH0+tX3k9FSZINR/jF:rvssfRqeUGEpJXI9F+8RAvo
                                                                                          MD5:78547EA1DD1ECF4A95F968EB3B0EC652
                                                                                          SHA1:8F29920846CCD8DD8E588ABA2EFF8AF7DE95A654
                                                                                          SHA-256:417F7621A7F3905E67B8C32E066007D64BF6EAA2F16FD8CFF61EC8C144A9C5EA
                                                                                          SHA-512:711C1CEC9A191741CD2647E147AE606A4F0D00B9C6FCDD0C956A869AA4E322AA7963C9F3369D1D26582091BB6F3466722329CB70E2AD49A3920027E8D8B64B22
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ...............x.X../........x.X../......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............C.h....4!...}......N...^................&.G.."F....IY=|........f........................................I.qk..B.....LZ.............C.h....4!...}...........C.h....4!...}..........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 728x77, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):2695
                                                                                          Entropy (8bit):7.434963358385164
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:N9YMsguOZgKAz2vcaQU4R8r4BU0/Rc4nbIQdsohw13ZmFLY6KsVvMdBL2mr:/hsEgNz2v5T/rQC67SoWniHK4EdBH
                                                                                          MD5:B23DE98D5B4AFC269ED7EBFDDECE9716
                                                                                          SHA1:10AF507A8079293A9AE0E3B96CF63A949B4588AA
                                                                                          SHA-256:646586CB71742A2369A529876B41AF6A472C35CC508D1AE5D8395D55784814F2
                                                                                          SHA-512:BBACBE205EC0A4F4E3AB7E2B1DEE36FCF087DDF77C7D18B53AEA4B15984A47C64E19F9B8D8FA568620619CEA0361D94FE7ABEA6E502EC6ECAEFE957F42ED7EE8
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......M....".......................................,.......................1....!ABQRq.2a."CbS.......................................................Qa1A............?....{............i........l..-D.q.~..|cS.S...R\..d.8,!.....]f$....Q..di.;~5......vj......MqCe..=.*.f^..=.}.Cm]qCd..s=..u.e..v..t'.,.....S.s..N...>.d4'.,..k...N...d..9....G...y....6J.Y.l.{Vf...^B..i.3.z....:5W#4@.S\fj.%..Mb.5.v.5......S.E..#.v.I.....I......m..H....D..|.Y|...W.Wf..o..U.0.E..@.T.....................................'.S../...Z......!J..1K..rI...T.f.>.+.N..o.....\..^u........e..q.qK.GXP..-...F8".;5J...]Y......j.a.,R.......J.N........z}<qu..J.)`.}X:..}.............B...[. ......,B.).b.......(Y.O....c\.o.e&.W.#Bo..N|..N8.#J.>1D.1..b.&....q.#..UT%,.d.....m&..^...VXA..b.nbTV~.....^........q..#./.I..=Q..=..Y.*.Ib...VZ+......Y.........'.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.30990639107002
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Jus6nRqMyzdBtKHE/EduXul999KcprdhSrDtaztXPU9vjsO:JusODyzTmE/cuXuv99KMRAZazws
                                                                                          MD5:1B793705367DAF0BC7AA44AFA1EBF62A
                                                                                          SHA1:313691C9523B67FB89AE4D4E245E49361718A0AE
                                                                                          SHA-256:5EBD676D6D8C74A102F8086FDD45F622D6ED0531BFA3CC030F7FAD7D2D752A6A
                                                                                          SHA-512:691BB11F0DEB9689708AF2519B6E59FC51A3FD12648BA5E259F73B95C967E8187CFE2A8E27A08774CC6AB23B153EC3D67335AFBC1FEB3F507630C101474D7D15
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZe.......e....U...m4.D.q.e....U...m4.D.q.e....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............e.d....38.<.|.....N...^...............T......M..n..cz.........f........................................I.qk..B.....LZ.............e.d....38.<.|..........e.d....38.<.|..........e.......e.......e...........................................e..j....e..T.]..e.......e....B..e..H....e....B..e....>.)e....J...................;........4...4...4.."..............e...e...e....z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4.........e.......e......#e..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 69x630, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):11040
                                                                                          Entropy (8bit):7.929583162638891
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:u99+91V42ho91V42ho91V42ho91V4235z9pUkDCyixxo4PS6b8tEy3BcWWhhSy0b:ubKD4/D4/D4/D4uzX38u4PNYJ2zhhmb
                                                                                          MD5:02775A1E41CF53AC771D820003903913
                                                                                          SHA1:2951A94A05ECF65E86D44C3C663B9B44BAD2BC9D
                                                                                          SHA-256:83245F217DEAE4A4143B565E13C045DBB32A9063E8C6B2E43BB15CD76C5F9219
                                                                                          SHA-512:5A1FCC24BDD5EE16BC2C9BACF45BCECF35ED895EAC22D2C4EE99C1B7E79C8E8B9E5186E3D026BA08FF70E08113F0A88FBF5E61C57AF4F3EA9BA80CE9F33410E9
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................v.E.............................................S..........................Aa..!12Qqw.....3568rv........".....4Btu.....#Rs.(W..bg.................................D.....................1..2.!4Aqrs....Qa......t..."3BRb....#.$S.Cc..............?...K/h._+.N6.-.a...5...;.r....,...0B.s(..zp..4.%r|q..E.Q^.../...C.R..?u.q8XN.>.e..:..gJ...._.n>.70G,..(........3b.&.5m...Q../...7Ie..k....e.l6..&..`Gt.P.Y^r...=..Y.e...N.B...O.#..J+........u.V;G.'.....V.]8..C.]..........E.....c..w&lX..f..\T.J?...F.,..m|..93........,.....+.R..WG...%.....(@.....p].iEz<.8.^...J.h.....a8P.1......(z..y~.........H.Z^.>..<.....L.k..IG...R.(.%..m....&u...B|.....@]ey.W.J...!d..R.8...[..>8....(.G......!.)X.....,'..F2.Z.t..Aw./..Z..#..i.kK.......b.i...qR.(....RE.............O.XP.#..(...9J..]...,.2.[w....KrW'...tY.......{~.:.+..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.496464623731696
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:6s3HgJt2Ot+qFdiyitUEP3F7IXK963ritcGrdHrbptXqkt+M92/rlMJ+6gT0n:6s8tJt+q7ZiWEP3FsXK967itvRLdkP0
                                                                                          MD5:DE14B65998FC96C70F701476602CDF2B
                                                                                          SHA1:B653E6FC3D5ACA0FA5630E1D60E3CAC30CB7E607
                                                                                          SHA-256:03741EAD7CBBF1CF4FB0CAB1C82B5CE7CAAEB16D4FB2B9112B43D3B421ADA7C2
                                                                                          SHA-512:4F8B4EEFF8429E705E23B9B52EFC07AF9C6085A5D416173EABD111577294EE843F04403AD9F3F78AF62752717EE17B42BA98CE03606EF8623F7BD6900523490E
                                                                                          Malicious:false
                                                                                          Preview:2...>.......p...v...d.....................................................?....?........................................................................2...>...L.......v................................I.......I.qk..B.....LZj.:.....j.:f.....7.....,j.:f.....7.....,j.:..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............z.....:&eE..N....N...^.................hj..B.._.U.w.........Z................................... ....I.qk..B.....LZ.............z.....:&eE..N.........z.....:&eE..N.........j.:.....j.:.....j.:.........................................j.:j....j.:T%c..j.:.....j.:..G..j.:..H..j.:..>..j.:.....j.: .3...................;........4...4...4.."..............j.:.j.:.j.:..z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4.........j.:.....j.:....#j.:............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 105x441, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):2268
                                                                                          Entropy (8bit):7.384274251000273
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:N9YMn9H5gXlM26vroVXWxyNnl1LmLR+rn4FOeewGhDbby:/h9SlMdgm09ll8R2/rby
                                                                                          MD5:09A7AE94AA8E517298A9618A13D6E0E2
                                                                                          SHA1:FA5181A7414BA32F816BF0C4278EC20C615E8B1A
                                                                                          SHA-256:3C68C7EE798E62A4A99C740153F3980D7DF029605C843410942C7F85E794823B
                                                                                          SHA-512:074E9A2BE2039D0AFEAD360157550B934FABD0CB86B5AF476C1FBC885EE60331F5A68EAF70BF76E23C8248A20FB900346839F4AA8892370B5889E64948DCC6E2
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........i..".......................................3......................!.A..1Q."q.2BRa.b...#$................................... .......................!12AqQ.............?..D.z.4....;.....7...3.t<!..d.O.....+O+.;.z6.4cz7E.........U.Z)-..@..y...........}(W...<.xv/...5.ew......yN....n.Tk.Tm.Ty.vA=...T..U....h...e.8.5%....'......e^......L.g.$.~e..O.._...... .F`.....xnL.<.......]jfv...}..\G..c.......-%...#.C.|.].`..^..W..c..B..5D.QSTaZ.5A=....BU..z%.4.h.6..=..U...W.$..l...7.:...........IPQT_...~..i..x....~.l.|.n.J..TV.21.Tg.....................j.z!+.-............"j.j...)*..TT...."....T.Tc.**j..............j.z!*.h...&.&.&..e.%..TksTW%G.?".l+$..c._9..[x...TU..........i~X..#'.qm?ttO.....}*.i...q.....9..r..?..W..d.w...f;..q...tZh..0.....2.......OD%Q-.......$......56.K.O...y._..*_C.k..p9.p..O..vu...'........0v
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 76x97, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):784
                                                                                          Entropy (8bit):6.962539208465222
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:869YM8fij0W/xfuCp7ovv1bidiMn3bGi6AETQcdH8SADjoZgV6v9jUEvS3/g:N9YMWeI424diMn3yinsQeHvADu9QEvJ
                                                                                          MD5:14105A831FE32590E52C2E2E41879624
                                                                                          SHA1:078FA63FC7DB5830E9059DF02D56882240429D90
                                                                                          SHA-256:D0A3A1C3CD63C4023FE5716CBE2C211307D0E277E444D9EF76C7FC097A845FD4
                                                                                          SHA-512:8FC0ED24E8EC14C46EA523D9265DE28F85C5FC57AA54AD5B9CA162E95F79221E2AD3DD67D1293CF756B67F3D3DECAE122254134EA8D4D00DDED02114B5383947
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......a.L..".......................................-........................!A."1.Qbq....2Ba.........................................................1............?.....3.Ty\......vs....>.>..a.W..s89.d...Z}......rz...`...Z.r.do....u.W.%....gf.>.L..xz....B8=w...g.~g."HD...$..IKJ......nn..*ly..I....L...\q...Q;6.KrxZ.,...j$..ZQ..)f...q`.*..C1..cZ2]-..\.~..J.....^..(.f..9m?..C.NI.UL..X.fy.Z.........+n....r."Z...d..R./\.#...kd.D.5.!...h.3*s-+.......Xjt..}i..rK..y.../>u..]N.....Y..J......1.x./.....F6.......I...._3...k.sM.+..v;.%|.f.~.......:y....S....UKovh...W'........lF... .................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8192
                                                                                          Entropy (8bit):2.724504823879422
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:tDsLZa0eC8+BbkFbYJItUEw79pX1p9IpNN6rdQVrR/UtXhQTxlx:Vstup+VkBYeWEyjX79IpNcRQ5aPy
                                                                                          MD5:F9BBAF7BD466C115228443FFDB0DF7B8
                                                                                          SHA1:C1847F1B876750BDD1F0214421019984D5646AAB
                                                                                          SHA-256:2FC9F395DAA6A6924B8740428B6F26848096708B67CD7951F9CF9292AA23CD01
                                                                                          SHA-512:A995058E80F37FBBDBA928E7F4463ECE1F6EA3182741CC215144EA56574B3DC47236217F2427D01F72A655E846AC6F697A9ADA0AD3DAC9280FA24C98BE8CA5B5
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v.......................................................................................................................................2...>...........v................................I.......I.qk..B.....LZ].......]..`..$.:^.....2]..`..$.:^.....2]....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............d.E...(.n^...#....N...^.................s..E.D.+S!.h..............................................^....I.qk..B.....LZ..............d.E...(.n^...#..........d.E...(.n^...#.........].......].......]...........................................]..j....]..T.l..].......]...Q..]....Q..]....>..].......].. .3...................;........4...4...4.."..............]...]...]....z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4.........].......]......#]..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 95x498, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):3009
                                                                                          Entropy (8bit):7.493528353751471
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:aRCTf+0hagMrbAZMJShPdvF/5OzlQFlDF7npkDdWvVBTEnBLT6NrgCX0:D+0YgMrApL553JtEdEVcL2NcX
                                                                                          MD5:D9BD80D40B458EDB2A318F639561579A
                                                                                          SHA1:83BA01519F3C7C1525C2EA4C2D9B40F28B2F2E5E
                                                                                          SHA-256:509A6945FACFB3DDC7BE6EE8B82797AD0C72DB5755486EE878125A959CC09B59
                                                                                          SHA-512:C368499667028180A922DD015980C29865AEF4A890C83E87AE29F6A27DC323DD729E6FB1C34A2168A148E6A7A972F65A5FC8ACE6981AF1D4E7057D99681CB366
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666........_.........................................:.......................r.!12BQ...3Aaq.."CRb.....#4$c.S.....................................................1A............?..p..-.....u0$.......l......)..o.FTd..DG....... .t*e..jO..Z.U......r..j.O.,..VD./.....V5D.&......A..Zi....E.N....*..........#..M<|.2.Y.../QO.x.cTM4......+.F;V.x.de*....]e..O.x.c\Y........r..j.O.,..T...hw..k.^.[B..J.sEl.w.x.m.5%zzt0..T.......b..<\.3Q..W</..!.xh6..Z..\.+M.o.Y..1............#.........|.a.l.KR>..U......e....@...\.1Z...Y...[....F.6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....Uh....FkYm.m`P...W .V.g..FjVj.\..1Q6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 700x114, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):2266
                                                                                          Entropy (8bit):5.563021222358941
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:TuRCTP9rSTfIEe1HbcVY1YbDXq8eCI0bf2QQe0GVDQAzZw:aRCTN7HbcW1YbDXq+I07Ien0AVw
                                                                                          MD5:DB8A181E3F0EAD4A9472099E42ED6BE3
                                                                                          SHA1:92096AF05CC6167B1AA816811A1160B809393FA2
                                                                                          SHA-256:E9746B4E9AE9CE7B3B0068779DB3E113E2DFC9880F25373D745D0E700E69A906
                                                                                          SHA-512:A9E246E10E28D057090BA9F034ECE6131780D7F794C5C9421523388997C7EDFBB49BC32B863B6C6668911B359C304AA54969B48CB9234950D5CECD2A6F3EFFF8
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666......r...........................................5.......................!1AQ..2a...."Rq..#3BSr..C..................................................................?...X.....U...j...F.W.V]'KV.uWt.iT...{.......`.(.....V%..=.....z......V..ct+.U.B...@.............................................{.....5.........0...x4....c..;...........+......|.7E.%.9.1+}..d.........+.V#.P.HUL.E...g.li...8.>U.";0pi.]5.\..zo..."@.........................................y.6.mLN..S.....@...i..A..p.......~|V9.+.Xy.........+,L.....7Z7..p...-X...\.....:-...i....v.1...-..H....9.zk....l....^.......:.."^.t.Q.F...X..B..$............................................a.%f&3..1.5+.X..'b7bwr.).e.x....!...H...aa_..kD...b..g..p..K^.k..qX.[,.........Q...U..x...YMvj...w..:k.....j.W.8..4....c.u.}m.....o.=@.......j.S.t.|.....5h.y.%.~...G
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.337164400503007
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:YuE9BsjCsvv/hABt6QC2BEgUXOt9+0oprdQqrPekBXSd88nJ:Y7BsGMhABtBEFXg9+0YRQyPj+
                                                                                          MD5:D81CA3C6A6E973F65AB4B3FBDED3F447
                                                                                          SHA1:EB97DBC380B32E56A1E9C972EE0930BE73E1973F
                                                                                          SHA-256:698453C5B0989CEB3987D87CEA421E8E32B7265593DC685C288D559CF5F490BB
                                                                                          SHA-512:A9DE9148FE425FFE58D83B7CD4DEE6A4E3A65681F206EA443DC33046236F7D59ED3D05764F126623A4A5A11A82108BC36451AA798C071A28317EC1572BC26F5E
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ.S;......S;.&..-../V....S;.&..-../V....S;..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............9..................N...^...............ly"Z...I..Z.-c/:........f........................................I.qk..B.....LZ.............9.......................9........................S;......S;......S;..........................................S;j.....S;T.]...S;......S;..B...S;H.....S;..B...S;..>.).S;..J...................;........4...4...4.."...............S;..S;..S;..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........S;......S;....#.S;............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 813 x 99, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):99293
                                                                                          Entropy (8bit):7.9690121496708555
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:Moq1jVORV5NO5xLCBaaNk4vhpCr1CH/DATOQlWvHMHojiaAMrxArLFRZPj19AWFz:eVEbouBaIk4T8uDGOQlVHvaAMkhDh95V
                                                                                          MD5:EA45266A770EEA27A24A5BB3BE688B14
                                                                                          SHA1:9F0B23B3C8EBA4FC3C521E875EF876FBE018F3C8
                                                                                          SHA-256:EDAD0F03E6FF99FEF9EF8E8B834CE74F26CD23C5F8C067F5CEE66F304181E64D
                                                                                          SHA-512:D4EE36BDA897BBD643A699A0332DD00DE9CDCC6F46D861789BAD259A4BF87868AE3B4CFAAB6DFAF29941C7055B77A95D76BAA86A4A0DB2BF3BAF7E3317F03EB9
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...-...c............sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..[Oh\E...y3kv........`.%m.R..6.1.4).o..Ki...D.......P!.].=..K...C[....f.}o7VPJIg...{3.|....d.....i..=.4.u0...n y......@j..Q..f)..mQ...4-SJ..9.d.?..5\-....:b.W..i...c.5..{..pj#.....B1C/.I.......].Su.k?.2..:.9Q...5.U...UZ...e..U.c],..2.}...1..)W./..Epr.Zt.....K.=..{......e..."...v..B.4.#....A.V1.".V}t..[..2f..Y..V9.".6.......(..gbm.P.....Y%2.c.z.:Q.2.<tYF.....u.@..KJ.;u.q:.].....$.....V....Hqk..DW.l.e.j.Z.YP?:'R..*.<........6...m@..r..j2..HK"|..L.Nc..D..y.9..B4$.......`.3.m1LE....7(OU\+./.O...%6T..w......h....).I.&n...*......#..W.41...5.#.`..I...<.?.|..*+Q.....#i........$,..n...`.s....[..E. T.w..j.,&-.r..;a....#.>(.P......f...MU\3*..;B....)..5....z..(....-...a.....}y.l..E...z>......&..g.$.....*T...N....E:./.>..#...^..E.0..%......(..@..W.X.NDM.<~.]A.>..fW.O.y.'...Z...h..).F..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.319583995541246
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Yu6Bs8YFnpjU7tM4O/TXOEVpyfXaxO/YP9uYoBrdQqrChYqExBXGNip/0claj1:Y1sdU7a4OjOEPwXaxOc9uYoRQyTa
                                                                                          MD5:58F46DA0DD6006D8473B984D9C606F82
                                                                                          SHA1:AEA45D759818C8F6A58B9EAF26E8CA6A56603840
                                                                                          SHA-256:599E52BEDF79E46B1FBEA50FDE7169B6309D1F41B28D768D774DDB9925E47E6E
                                                                                          SHA-512:66AFCC735805349619AE9ED81A11B72E6B8EE0B98EA7B5A548B23926391BD91885497A6CF93DF9D1F0F6E550EA61374E7A34948020E6F70A3DAD355FADFC0CD3
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x...........................\.......\.......4.l.2.5@.I.......I.qk..B.....LZ\.......4.l.2.5@\....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................[]t. R6.3.".....N...^...................4eI.(.U.}.I........f........................................I.qk..B.....LZ................[]t. R6.3.".............[]t. R6.3."..........\.......\.......\...........................................\..j....\..T.]..\.......\....B..\..H....\....B..\....>.)\....J...................;........4...4...4.."..............\...\...\....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........\.......\......#\..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 780x107, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):2898
                                                                                          Entropy (8bit):7.551512280854713
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:N9YMTXc4gpw+EIWnqQ5G+NE9VTzRFvS4+Xh+AKrNx+JuCluc3Eeky8etajhDCFex:/hDc4rPIoNEzbS4+XhOrGJu1cUHeoVey
                                                                                          MD5:7C7D9922101488124D2E4666709198AC
                                                                                          SHA1:00CC44A1B84D4D94A0ACE8834491EB5F65D04619
                                                                                          SHA-256:20016E5FA1A32DCE5AF4E92872597E36432185A7BB2E61C91F362BD68484529B
                                                                                          SHA-512:882944B2CF040485899128E03B7499C540D481E45FE8017DBF4FE0330157B2D8ABB7334DDB31C112BA0EFE3722A554883917C54155A7F60044D2D7F3D848260F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......k....".......................................2...........................c.....TUb...Sa...QRqr..............................!.....................Q...R..!..............?...$.)m.1...%%bV.J..H....-.%a[...I"WJ..:.X.:TT.$.......N.-NR.E..-NR.E...9..E....$.k.....B.I,I)..J...kr..+)..I,Yj..YbI..+,J..e..Z..V.e.$V..TV.X..V.YQZ.EQ..U%PY[.[.R.EP............................| F.. ...j*...!m.!j.I%.j.$...YeEYYEEUE..eY[.hEEUeEil.....%..el...V..TUYA.U.UTTUT.Z..UQQUQE...V.,...UlE.U[.lEP.P.@......................................R1...AR1m.....#..$:.T.p..IJ.t.....A..AH.,5..]F!a.XJFaa. ..a.!*.aa. X.e.......bB.b..,HX[,!..,,.c0.,..U..X..(,,...B(.,..4..B.`..".a..-......"...........................>D..IKEb...t.....)u.....)K.%+L\.J]i)*b.JR.IIL\i)u....T............T.....qs.it.iJ...])ZJb.....X....U.A...V1..B.R1....X...,.c...,%X...,%#0...,H
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.334179657072439
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:rpYs6nnMW3Sfvd5EShzXaG9oURQyRHtMd4pI:rpYs6M50gXF9oURJRHtMd4
                                                                                          MD5:3513FD65CEF596A665A3A7213274005A
                                                                                          SHA1:2061565C4B18084C051945B18424BEC1B77C3FC2
                                                                                          SHA-256:97A72F59C000294EE5E72FEC6F5FF8FA31C90CAEFCD448F029C2EE98912C3C64
                                                                                          SHA-512:D83246A3EEBDF27F927510A910DFA95309B9082843FAD1FAAD658252ED66D5A8F52268E29AAFA501BEE69505CD1164BE265093D1B903FC088177EF7742C79F47
                                                                                          Malicious:false
                                                                                          Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ.yO......yO2.T......`([.yO2.T......`([.yO..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............J.".+..z...~.s....N...^................1....XB....]..m........f........................................I.qk..B.....LZ.............J.".+..z...~.s.........J.".+..z...~.s..........yO......yO......yO..........................................yOj.....yOT.]...yO......yO..B...yOH.....yO..B...yO..>.).yO..J...................;........4...4...4.."...............yO..yO..yO..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........yO......yO....#.yO............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 613x144, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):29187
                                                                                          Entropy (8bit):7.971308326749753
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:RwjBOlCk+nYnGagKJWJhwMJiRO22ZIm4VXvXx1tA6BQs:i8snY3JW7uROlEfbtVL
                                                                                          MD5:DF99CAAAB9A7DE97B63343E60A699AB6
                                                                                          SHA1:B84334135CFB73BC6EF55F85926770D5AC6DFEA8
                                                                                          SHA-256:74C131777E7C437FD654427417097BC01B0813BA8E1E50E4B937BD50A1BEBCDB
                                                                                          SHA-512:5D15AAAA8B71DDFE01A7C0ADE16D9E1F5E9AAE484BCD711B38CCB103ED9564CAAC23A0031471167B660E15972D70179C2A387509B213C05D60261042A0456025
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.........................................................................e..............................................`.............................!1Qq...2ARa..."#.....3BSbr...$4C...Tcs......%&DUd...E....56Fe....................................H........................!1Qa..Aq..."b....2R...BSr..#...3..Cc....$%4...............?...b.d.8T1.;#.S.DO...~.R.......3.xe...z.6..."m..k...;*.'.f.5^.....m..<$....8.R.j.D.v..>...*dT..vGbt...I......sEWp.r3.. ..G...6.....w...l.S..q...b.....-R....^Zu5+u6...A..Z].:...5..Uzn.,l.L.....?%.*.S.+zVg7.=.s.Q.....8..:,c.......ZE...>'IF..W.0.d.......c.e.d.V.t..S$.DNR.[....g..#i.$. .U.SK2.....k...J5u u\R.....T.[4..A.O..,.T..................] .i...B.m.^f....._...{S.....<......:..|D...+...NA....Y.^f.1|..%K~1..B..^...S..v=.c..g.tX[..kTJ..t.gr....R..@.F....5j..2.K.9..g.1N.....*.U...^w......>+.l.v...@N....%Qd...t.Ni.....0;lggm...K".+!.,.....[J...>..?f.]._;
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.312210483271523
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:8sh/U5WP2Tq+BEYY6tXE9n0RQyxl7U5dI1P/:8sh/6WP6yxmXE9n0RJxl76dI1P
                                                                                          MD5:21D0D3B93D521CFB7960DE518DFD505F
                                                                                          SHA1:36FBB26FFEC39CB20D97F8B4C98BF82F48FB3CCA
                                                                                          SHA-256:F96A0C8B33BEC5FA1D2CE1C05796FD9393F7A4E2EFFDFEBECDD3B51EC0136801
                                                                                          SHA-512:7464E8E6AAFE9E5F8417C80485E4E62C4E16188CE9679FCC75C2A284AF702BBFDEAC2F7044B7256B6F67A425ED6FDE433DBBC3709AD409EF1841F39BC08FC3AF
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ.W.......W.u3...3..K.A..W.u3...3..K.A..W...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............W........3O....\....N...^....................D.G...|...........f........................................I.qk..B.....LZ............W........3O....\........W........3O....\..........W.......W.......W...........................................W.j.....W.T.]...W.......W...B...W.H.....W...B...W...>.).W...J...................;........4...4...4.."...............W...W...W...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........W.......W.....#.W.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 276x139, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):4819
                                                                                          Entropy (8bit):7.874649683222419
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:/hnQiz+ET2/hDi+tv34VtpWfowTHgegb6hhLT1NTS:5nQ6TAhLtvIzMvbi6hhF0
                                                                                          MD5:5D6C1F361BC04403555BE945E28E53FC
                                                                                          SHA1:00C254F7B3BC0289590C2BBDBB39C8EC2E2B2821
                                                                                          SHA-256:131D637CDC5D0B094FB9FAD17F4D2A1ACE0D03613588155AACAA2D1CB4E16DA9
                                                                                          SHA-512:34D2C0929FCC3CC10D0A2121BD55BFA9A07062C2A7B8F101071164C946895DBCB2777641E79DE4193D57A3F0778DD4F1351FAF333B7E4B4DBE31A32DD69C51F9
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................<........................!1..AQaq"...2B...#Rb..r..$3CS.cs..................................................!1A............?.............u....p.p($.Y...9,j...V.*..S86yh.G.#m.5..9...6Y.."C.R:.[..-.7U3c:..].;.....f.?%..<T...&F.Lh.N...m]..x.D.g<B.....k..S........>j.K....#U..Z....<e.:..8....o..xq.[..4v..U..y...k... k....A#..A...pn.jJ.I.7:..{.b..ns.t,...8.Td.I....m.I.5Z.).-.. ]..X.Do%.....?..4jV.`llt.E...5...u.|..\F.=.F.r<...5dV....xc.%..&...4,...f...3..H.<......eQ...P.J....7...lLc..?..-.fR..7.#.6.......}:.]'.ny..........e;u.Y..$0...i..-....f..9(....}..T,.Inb...+=Cca7....WULA1@.s...4uY5.N.f.c..].ks.....3v..~..k..m)...f gNE`S......#.....Z..6.uc.m...#k.s.f*.l.$6..?..xC.Cm.`...N2..&H...._.&.E...[....f.Z./...!.a{K..#.V.5..v.B....1...9..B.&....%s.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.342822851177781
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:Jgs5IPIyIJeUsSmma9EVABXB99MRQyAcutgIyIkPwItInI/:Jgs8UsSmdaeBXB99MRJAcyy
                                                                                          MD5:B974916958E480695BCE310D0CDF7234
                                                                                          SHA1:5810345B6B31C0F576C9952F6CACC2576FCEFBAE
                                                                                          SHA-256:2E394E52AE484E5DB1922FD9C131786A9089307D6CACF2241420CE54D005D9C3
                                                                                          SHA-512:7DA680F78519B90AF881CF3F9E6587CD363D81C859CD4D998F147FB3EF2FE2421FC452A0E1D323EBFBDDD866D428179AB73A1F13493516C114F74A7F4A862349
                                                                                          Malicious:false
                                                                                          Preview:2...>.......V...v...J...................................................................................................................................2...>...2.......v...~............................I.......I.qk..B.....LZ-.......-..p...1...e..-..p...1...e..-....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................hT.n.+}...,.[....N...^.................eL.w.K..pSe%..........f........................................I.qk..B.....LZ...............hT.n.+}...,.[...........hT.n.+}...,.[.........-.......-.......-...........................................-..j....-..T.]..-.......-....B..-..H....-....B..-....>.)-....J...................;........4...4...4.."..............-...-...-....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........-.......-......#-..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 814x45, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):1717
                                                                                          Entropy (8bit):7.154087739587035
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:N9YMzO6BOfqH/dAIWpdAIWpdAIWpdAIWUtr/SD:/hzJgfqHaPYPYPYPUt/i
                                                                                          MD5:943371B39CA847674998535110462220
                                                                                          SHA1:5CA79B7BD7E0E93271463FAEF3280F1644CBA073
                                                                                          SHA-256:9C552717E8D5079BBB226948641FF13532DF3D7BE434C6CE545F1692FA57D45A
                                                                                          SHA-512:812541836C8B6F356A4D530E5CCF1CFDCC4CA54AF048CAC19FE86707CE5EA0F41D73C501821AC627AD330291EF58C040DFC017923A7886CEEC308048DA2CE7C9
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......-...."........................................&.....................U.....1T..S.R.Q.................................................R....Q.a............?..d.. ...............................................+A...Z+E...V+E...U..R.....}........Q..Ah....Ah..b.AX..b.PZ+A...V+E...V..J*....Q...b.Q..Ah....Ah..b.Ah..b.PZ*.(.@z.?.`;2.......................................................Q...b.Q..EZ*.(..Z>.G.....`Z+E......J*....F+D...F+E.......b.Q...h....PZ+E...V+E......J*....F+D...F+E..............[u#...a-...f<.9^[...l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m..0.....l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.345326523682901
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:KVs+cXLrRjEKd5uXyRI39ysRQyUcIfmeNJvyNMd4P:KVs+cXpQKqXG+9ysRJ30meNJvyNk4
                                                                                          MD5:5BCC66161956FD8CAB581EB5E852333F
                                                                                          SHA1:89B0D9EADFA360C7D1303BE535F39B007ED0C4F5
                                                                                          SHA-256:C10A38DC03FE933067C7AC8B26B8C587950ECB840015760A3A209DAFE2DEE14A
                                                                                          SHA-512:F9F69DE03C1153072DD465AF64A06E4F30E677E408C36C8AAF2B8860A094BDF7B62D074E4A0A2AD4953BE44B4F194AE262C317E4EC5382C78BE0D8D32DF7A8F2
                                                                                          Malicious:false
                                                                                          Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ|3L.....|3Li...8.4d....|3Li...8.4d....|3L..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............hb.-..)...qh..!.....N...^....................H......D.........f........................................I.qk..B.....LZ............hb.-..)...qh..!.........hb.-..)...qh..!..........|3L.....|3L.....|3L.........................................|3Lj....|3LT.]..|3L.....|3L..B..|3LH....|3L..B..|3L..>.)|3L..J...................;........4...4...4.."..............|3L.|3L.|3L..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........|3L.....|3L....#|3L............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 262x277, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):3555
                                                                                          Entropy (8bit):7.686253071499049
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:/h3JeYCQV5Hn++9HBdAjU78S/mjLLwqnqahJD:53Je8b+EBdAjm8S/mjLLRnphJD
                                                                                          MD5:8A5444524F467A45A5A10245F89C855A
                                                                                          SHA1:ACE68D567B02B68275E0345C86DB1139C0EC1386
                                                                                          SHA-256:7D2B01F17354D9237A6AB99D5B9AFDF0E1CC43687125848B0C2DEDFB44CE3843
                                                                                          SHA-512:8151B447B60D110C32EC1EF286B941FFC09B99140F41BBACF5A1650A385FF4D13C0DDB2878E9A470FC7CFCC95A1AB6E44F6DE72562B0FFE093DC8A3C3C7FCC14
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................2........................!1AQ.a."2q.B..#R...3C................................ .......................!1.AQBq............?........)&vD.)3Hn*..X+....r...tmL.k..(.E...R. .Z..&...,fJ...!...6..S\t3.=...g&..Bqe.)_U.....1......-..fl.................J...u.i.mU..K..v.w.0O..E.h..D~K.(..9.,8..E.}.............i.\.....t."v..q..C............<..|3.........................*Q..../c.....f.}8....D..|k..Z......0..~..c..e..m(...|.c..'.5.5............==bx.5x.8...T;....=.--.pc...I;.V.m..,(....}...NH.ho....Q..U.E$.~...w.t>.S\....'f.{.+.g._.t....;>.....P...........-..G.h..2...J.% !.E97Ir.D..N....j...oE._...._...".?.......#".S.........Q.Tc.I..*I..k.......=$.........sk1Jp.\K.....F.3.Q..q..J....N..[l.&....OR4bB|..2ul....J...B.$&H..9#j.f.n./........?R~....B.I.@..........m
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.310848504438491
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:ksGdAYzUIMtrr+SElqXr46Q92Y7oxrdQqrbwiF+BXS09GwLg0:ksuzUIMFREYXr46Q9N74RQyEE+Hg
                                                                                          MD5:744D0C2EEC26F622C1FFC6E8E685796A
                                                                                          SHA1:2ABABBC48554B4B20A0D6C4B3FD3DD9E66A1BBD4
                                                                                          SHA-256:B49797FC16F1068CC022C47ECC206F824F9E2D1D0ED4EFD5194E9B8B44A9EA40
                                                                                          SHA-512:ACDAB73F6C5A9D0D53F056CB3B9670B25A851F28AD066E24F692E51E692DBBF68B48AB5EAD5C6DD1783F2361E6A1699DF26CB08DEBE348F4780BFCB5B5C9F2C0
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZlCu.....lCu...1......GQ.lCu...1......GQ.lCu..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............{...,..eq.{.....N...^...............(..q..CH.m..yC.^........f........................................I.qk..B.....LZ..............{...,..eq.{...........{...,..eq.{..........lCu.....lCu.....lCu.........................................lCuj....lCuT.]..lCu.....lCu..B..lCuH....lCu..B..lCu..>.)lCu..J...................;........4...4...4.."..............lCu.lCu.lCu..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........lCu.....lCu....#lCu............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 70x626, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):3428
                                                                                          Entropy (8bit):7.766473352510893
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:/hdu7isPwAp7zesusUyYAatNG87llTONQYS:5di5tfuQ9atNZlaC
                                                                                          MD5:EE9E2DF458733B61333E8A82F7A2613D
                                                                                          SHA1:A86704C969F51B86D6A05ED51C6C60214ED9FA89
                                                                                          SHA-256:BE4F0E6C89FCE91B9EBD2623567F7DFC259E0E3C77C9158742B8F64B724DF673
                                                                                          SHA-512:BFB5D6DD6B66EE21E946E90D1E482384CD10244308562DDA814189602681DADDE5752B80519E5B8515F115A71BD6BB4317A59BE65B8B5E3474AED119F8303569
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......r.F.."........................................H............................!Qaq.."12.....#3ARbr...$B...cd...&CSu.....................................+.......................12..aAQ.!#q.."................?...#...3.Za......rV.5&...../"..i.t...j..W........d.FL.V.2K....]t.f.d.NK..:.....f...... ......2.[...#..D...ZK....p.z.E.N..T..L.-....1....2.\.6FIr2..zS\U#..........fB\t..5J..~q...D....A.......!....MY..../.HY..../e.M.Y.n.~..,....'..Pc...l...d2..m.f.it$..qx-z*...._..].cOO....n..&.....FIA.....2J2..d:<qc..6.I.G.N....f.K..Dx.-.......`....2.FZ."K7.r}..<.P.Z.da.Y.....8..s....G.....b.e..g .S.......FL.Z,&..q.MG.J+..x\..m...qN=.....)..`...&Y...S....u6{.z.g.....@......FL.ZL&.Iv.w..8....U..v...*.q.B.v_./A..#.#.g.j........*J;...u...W.Ao...%....#$.....M..^\{W.SO...s,.N.....c).,.B.Gv...."k..z."..S]H.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.3668739869485345
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:0lrshqS66cL9HtrY5dEXNrx72XePA0t9SfoUSrdQqrx9BXNo9xKDpLliJ:8sEpHlYzEXNrxKXeYM98MRQy7K
                                                                                          MD5:55FA93949C006E6A9705EBB09B74569F
                                                                                          SHA1:CC88B607FEE033554CA6BDBCF08EDFD7DD365FA4
                                                                                          SHA-256:6F61B968F16B41BD1E9903EC061B724D98DB93B4B78E4A82F0E21042899A404B
                                                                                          SHA-512:9301FEDAB9970092BF5D86FCC73C1C676675249CBB006CE98A7EB199040F93888FBD0A80468CB393B0CC33D3B050A60A9A3EA09EC358B502F44FD0B7EF310DEB
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ...........J..>..i......J..>..i......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............:a\V.....X.X.....N...^................lL|.C_H..F..ks........f........................................I.qk..B.....LZ.............:a\V.....X.X..........:a\V.....X.X.....................................................................j......T.]............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4......................#..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 177 x 123, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):65589
                                                                                          Entropy (8bit):7.960181939300061
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:2Hlrjw3xL//DPgff+9j6yPWvHMHjkbfnwHO3AW3GL:2H2zDUU+yPVHITwNfL
                                                                                          MD5:8B48DA9F89264D14B83FF9969F869577
                                                                                          SHA1:E1BD58E2D80FEEF56DC514F3F0B3AB9669F22F95
                                                                                          SHA-256:62AD3C277E54F03F1ADB44062407346F789E63859B7AFABFD64BE6AF5E9F66EC
                                                                                          SHA-512:03B783EC968DF3F648504D068D64DD1AE110E28110FE5B3401C9D04F44897DBE0CBB5680D42CA4C665FA94A6CED4B559106EB3C06C9BF2C5B14951ECBFFAC8AE
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......{.....;Za.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..Y=.+I....t.y...,^vv....;. "|. .i7.....$.2g..']pH@p..]b....H.H.......d'@ B...U.xm..3{3k?..5n.._}U...3......~..>...g.....f..t...t:...p>..Si..d:..k:.Lf..t6.K.i....d<...x.8\.8.+lc...)i.$.r.....x.t.BG.R.cm.c...p.:&.6.4..K.......^...~b].0....oBYv..u.'.=.K.Q.g)6.....4.!.M......4.=....G.%.Sr........nxC.F..t.U........1...J.t..eQ....".... |...81.$D.!.>...........$...^.vY..EY8tb..'.P.g#O....S*..0'.V....x.W..........k.......s.C.S...J%.iVb..].........3....j.}*.z....+.s..@..K.....\x.C..e.Qq.....;N.....;....,....^.*..$F..{G...8.#....8'..&....8..5.....3(P._....S......|".....u.cr....+a-....&V..x...iI-<|a.{E.c.X.......?..&.C....'........(.x....>...M.?.9..#X......l...0...Z.F..<.z.0}Q..Z1..........?h..`E$K.2o.A*c^.......*..D..uL=.}.#*0.. M!.A.C......|_..(.Y........!E... .O...`;....M+..x.u~g...q>...N."D^..K..x..D.`.!.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.375619938430642
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:xSz3sOcv4m5gvot7CEmdP3Xhv964Xo1rdQqr0AlBXR0rkkmx:Yz3sOygvoMEmdfXhv9hX8RQyplG+
                                                                                          MD5:E3125D5D007C94CC49366636FF160D4F
                                                                                          SHA1:08A88ED49701A4CFF495ECEC8D881FA778AE58E8
                                                                                          SHA-256:AA1EEDCE835C34A42B34300CDB5BE512E165E1233BD8D96076CAFAC781C8AB2F
                                                                                          SHA-512:1D7116CC7E6BAF94441A09E65034B824D9749865F04D649E41851A76550A6C5DF8DCA57B5F3E0C1CD79551149A61D136791C0E4693C538A6A85539C25C545DA3
                                                                                          Malicious:false
                                                                                          Preview:2...>.......V...v...J...................................................................................................................................2...>...2.......v...~............................I.......I.qk..B.....LZ................1_E.7/.........1_E.7/......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............di....+..uP1.=....N...^...............p.....fL....r.c.........f........................................I.qk..B.....LZ..............di....+..uP1.=..........di....+..uP1.=........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 17x608, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):1873
                                                                                          Entropy (8bit):7.534961703340853
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:N9YMw9kGzE4xTdow1C3kyIkyM66KeJY3fOxJ:/h8HzE4xTdoUCUyxyD6LCvSJ
                                                                                          MD5:4FC8500BD304AD127AF4B5E269DFF59B
                                                                                          SHA1:9A5E3432358A0FCDECE86AEB967319B93A65D14A
                                                                                          SHA-256:B4DAA90D5A53FCBC85119050B5B76962443C4DD18D7F42CDC6D4E0AD8EFAD872
                                                                                          SHA-512:E5E07054A522EB91EFD39722AFB3776389632B8F5F923C1D29796716D68CEC93BE5E44F79913804CEC7ED631FF520CBBBAAB841E01FB90AF8E8ADF84DCD47481
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......`...."........................................>.......................tu.....45.!#$%1s."fr...2Fq..AQe.Eav............................... .........................!AQR.............?..e4.bbu."m.G......u.S.-Qq.b.a..'#..E.......u.|:.f[O..jS.S.&....=.....[.....S...N.~~...'...q....N.T.Oyf..a.6..%.I.1j.e~.4..[5.WW.Y..Xp.gn...u.......Gb.O.W..k.!mJgfq....~.F.......m..}bn4.5........s,F...z.b)..O..*...5).-.-\....=`.fP....%...A..Q.&..9.....QQbD.%.:u.f...r$.10..W.F.T..MI...9...ZQH._..).....D..n.F].........*.:.j...!6Z..S....0...B.6..Ga..S.O.....U8S_.J.>...i..?..<.P..........M..F.T.C..7.E...`.4BKcMh1j....4y...+.|.^......2[.WG.W..+......E..r/V^".R...."..6..hht..f...........;E..Kx....)}Le.A.x.>..$/).._S.n.L......}..H^Sw...2. .v.io...../.........x.>..$/).._S.n.t^;O.....n...[.S...h.v.io...../....:/...[..7yK.c-
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.443266081851047
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Gs0dxG/Im2XdhxeyPtUEeeXHO9WroCrdQVrumn2BXiINpQVkTh7fQAkhI:Gs5IRXdHewWEpXHO9cnRQ5QUIJ
                                                                                          MD5:7FB0330A1ECEEFDAC438A7DC391916A0
                                                                                          SHA1:0FA9345AE03BE95D8D083674FF9C0E9B844BA289
                                                                                          SHA-256:30781FE7D10A7BC6DFF997B24A06718050E0E021AF4052B2AC5789585F47D374
                                                                                          SHA-512:5E95AC35943E360A800D3D043636B8D0D6F8304E64A91AD1F1D8A118DB03A7EEE1F70F54B767104F34A7ADE129BC518445F40DEB265C240399823AC54A1065F9
                                                                                          Malicious:false
                                                                                          Preview:2...>.......n...v...b...................................................................................................................................2...>...J.......v................................I.......I.qk..B.....LZt.h.....t.h3..a.....P...t.h3..a.....P...t.h..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'......................3<a5O.....N...^.................Ja.x6B.......d........Z........................................I.qk..B.....LZ.....................3<a5O..................3<a5O..........t.h.....t.h.....t.h.........................................t.hj....t.hT$c..t.h.....t.h..G..t.h..H..t.h..>..t.h.....t.h .3...................;........4...4...4.."..............t.h.t.h.t.h..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........t.h.....t.h....#t.h............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 357x69, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):5465
                                                                                          Entropy (8bit):7.79401348966645
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:X0cZneDWlIKmXwxacOHHI6EhzNlSSDDgafbofgt7mGrw:XleDWlIJwQHihRdgu8imGk
                                                                                          MD5:8470F9A96B6C6CAD9EE60961E96D19B2
                                                                                          SHA1:AFE1F01FFA4E4CB06B1D770C9C59DA75B434D1AC
                                                                                          SHA-256:2DF453410796AEC7B9EFEC00059B6CE64BCF67313A95AE458BA600EA5DE14811
                                                                                          SHA-512:CAE5C2ED091BA49761F0348516D53491E578FB165F32F93AC7DAD927383E9A398B06229FAC6A8233777DF708E5001AE0037A1FA960293BDA49892C40B37F2240
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................E.e.............................................8...............................!"1...2A#Qa.$34bBDSqt..........................................................?.....`0.....O...3Sd..@..5.0....Q.pw....;....!pN.DR....`0......N^...k.=.u.e.7{.b........?z....zV...M.....P:a.SPj.....WRK.=x.2.h..2..AS..s..A..|.Z/f$D.YX1pr......}G6._.~..)j...+.s.r".{..q..-.^@...#w|.H..*.K)....g...y..`0......2.w@.Ro.d....@...K....}...&... y..f.y.0.|DC..>p.[E.2......v..N.)Z..4.RF.D.8]..Z.|f/..+\ID.r/.o........0i..*.G.O..uj..RN. ....j...xnF...Q.Ls.U.c.D0m....z.k.P;f...b.=..L.hH.,./;.U..`sa.I...?*...I....M.0<.u....!..C..U.T.....s.Q......_..7K..*.....?....R\&=.<.u..oQ}WZ..Yu...{Fe3.h...@.s..mW.G..^....1.W.#[.q2.&u.c.G......`J./..X.C....M;.....3k$}.i.3...#/x.m.Oh.}FH]. ..5NNDIS.-.M~...6..w.d....P.;..k...........v*..T..L.P...s.!B.4..w
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 14x341, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):3361
                                                                                          Entropy (8bit):7.619405839796034
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:zDqnxqMt6gGr/Nln5ANln5ANln5ANln5ANln5ANln5ANln5ANllHN6:CxqMQr/rn5Arn5Arn5Arn5Arn5Arn5AN
                                                                                          MD5:A994063FF2ABEB78917C5382B2F5FA8C
                                                                                          SHA1:BD5C4D816B04A2B6596DFE38DB01228F553FACCC
                                                                                          SHA-256:D72900E8DA72D1A7F3729971AA558E1E9B6E9CF9A0D51E83852E567256DBBFEF
                                                                                          SHA-512:CF2279033DD3EDFE6F6F9E5C517BEBD9A52863EEFD90F57F7A5AE0E0485E705254BE7ED6B50E6CA142669687727AE85E2E6035F69930B75F2E6D3EEFA961EF88
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................U..........................................>...............................8H........59...$%&7F#'Ddf.....................................>.................................58EG........!#124$%&ACFbcde............?...n.p..v..a.~.._.>......#....8.....w.G...&.W...i...%6m..K;...4."...=..?.~......P..O...j.l..AW.jo..,..=d.h.ta..../.."...z|).J.......Ww._..<Wp.3+8...-5...G:..2.D..I>o..K.F;-.....#...`...6..T...M.....OOgV~..5...np...P..TYr...........b..{r.2.9..].DA.%C....=.v.z......CK."..R..l..y}.i..;.{....JzS.....~.?..Z....=c.h~*..p.@(@..G.....O.]...Hsd.xf".V]..S"..w...4e>....3*U.7..|M.x...|\......FD./.cIe.;.bId..+=...w.......[.k>....}.u...j.xZ.....Q4..+.....B....1O~\......I..h....LaXJ%&.w.<C...n/`.W..U.W.U.}~...}>..^.0.J.....@....LN.b.......5W...m].Eu...:....G..:4.=4ixx..@_0=.mab.T.U.....w..~.V.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.350639955102748
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:JEsIsiL25QPetnDNCED5GLXrwWL9iYoVrdQqrPH+BXh0xnXhNl:qstEeeEoXR9iY8RQyPeoN
                                                                                          MD5:4B35B84BBC43A7CB434B006E6A757256
                                                                                          SHA1:31244FC69E386F4E9D1A1E7F32768EB6CFE51579
                                                                                          SHA-256:8E5ECFCB9DD9974DF66126945D298964A847C153E03491B2947AC9C1640F3E16
                                                                                          SHA-512:3C6528F2C12C9B75EA677BC58E6AC1518C64A7D400FB079FCBE25FE08AE0E5A0CD41734F38B9952EAB6AAF7B8B98C2F0DF785AD1B6AEF894244267D5414D0B73
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..........{.Q.-._........{.Q.-._.........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............O....g.+...........N...^...............*..6...D..x....q........f........................................I.qk..B.....LZ.............O....g.+................O....g.+...........................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4......................#..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:15:20], progressive, precision 8, 604x784, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):140755
                                                                                          Entropy (8bit):7.9013245181576695
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:i/aDiblRsFcOco8dofE5Zx1+NQI8Wh9aiOe5NTO:mnbM+TxaAi98W3aiOwTO
                                                                                          MD5:CC087700C07D674D69AFDFDA0FA9825C
                                                                                          SHA1:F11113DF69DACDB255C6CBCFB29C1D1CCE40B346
                                                                                          SHA-256:A7FA7F092EFF43030A56342C39A765F8D5CC48C7DB815DDFC8C1E5EC40117FAE
                                                                                          SHA-512:843202D975EFA91E73287052A893584B6E5AE601F91612B56539AA2F73D1AD3F997FCAD1E711E0F483A2E91D46D9643D0B026B43F4E94116A5D2FB6551536034
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:15:20.............................\.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......J...\O.,......../$..........OE.m.o......T....Z..l.g.-....m.?...Y....3......"....].j.X.k.S.k.....4..R....{....?F.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.362742229299175
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:YFsIwFW09EuVVXA9iYxZKRQyb6ugaoyeug9+4:2sIYW9uVVXA9iWcRJb6DjyeDY4
                                                                                          MD5:FFD5D984BAB7770DDDC533AABF991F08
                                                                                          SHA1:867C599388D31AF511B326E6B97776485E94FB66
                                                                                          SHA-256:6730674992F064A8DF966871ADA6F89D19EA9AE6EF1B9A7A56C6E446706B651C
                                                                                          SHA-512:704F20147D6FB005F46AC6F8F8D2C0FC80AC5EE827951F151F424F26337A5ADDD3B6D1B97F8C4F92C5516C87562ED4729F3EFD2B37552DEBEB8AFAC706C16B29
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ.(.......(..t.f...^o.....(..t.f...^o.....(...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............~..zUX..I...R....N...^.................6dW.!I..{.............f........................................I.qk..B.....LZ.............~..zUX..I...R.........~..zUX..I...R..........(.......(.......(...........................................(.j.....(.T.]...(.......(...B...(.H.....(...B...(...>.).(...J...................;........4...4...4.."...............(...(...(...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........(.......(.....#.(.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:13:06], progressive, precision 8, 570x779, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):129887
                                                                                          Entropy (8bit):7.8877849553452695
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:QS1x1rXglsteJ79wHi4vNQR5yBlUdOSILe9hSj9jeWMPjdlOJ:vvglst1HiwWR5yBA2LeS9jd1
                                                                                          MD5:737E96E41D79D3BDACE7AB4F8CBF6274
                                                                                          SHA1:E6202A41A4F86B27D9EBCAEF7670B16C0ED67CF2
                                                                                          SHA-256:7966F3D8A2D61ECB49A35E163781858E052C0B122A18A1238AFE27B57E2850E8
                                                                                          SHA-512:D398C8521DB2FB3F8456FE792CF37472F3B851DD7298DB20E2DB79144F8E846D051878E77E5EF5D00E6840EDB90C6E2D97935BC1023A15FC45038CCE731E9895
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....iExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:13:06.............................:.......................................................&.(.................................3.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................u.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...W..I:..*....a....Aa ...w.T.M.v.........3x.......8Y....$.."-..m.I.0~sxB[@..=...:..\.Y?....@O.L;9i..U....?.5">+9.s\Z..vN
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.3198320176747815
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:YuIjsRxgATE3wQgFQtkRWEr7L9WXM+W9uwolnrdQqrv0BXXCMeHTztXE6liQ:YRs/QgFQDEr78XMT9uw8RQy8B1e
                                                                                          MD5:CC6B7703C211A6006D333C93B87F984D
                                                                                          SHA1:63692822E43C26A9D325608C7D1F5346033A37F4
                                                                                          SHA-256:707CF1421FF006EAEF1CE87D4953315CC50634E3796768601635685F4DDCC231
                                                                                          SHA-512:AD92C77C2899D36DFE70C21DF4999C52D4876F6256C8F8A6A61AFB89835F42E1EA24F141EBB7B6C56608FC0146DF53558D1C4C2C2341191DD7D3AA51CC095DFE
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ...........:......T.......:......T.........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............<..}............N...^...............?...GV.M.O..............f........................................I.qk..B.....LZ..............<..}..................<..}................................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):84941
                                                                                          Entropy (8bit):7.966881945560921
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:X3sWfhTVd+xu6rA6SOONM0/YFXnviDwoPCaNSm+z/ze/fWNj7GfigeKyCGzw+QKW:nsOhdDJOwY1voPCaom+z/zeHAfGihCG8
                                                                                          MD5:CB84C108A76C2AFFCAC2551A3C1EAD56
                                                                                          SHA1:8BB7C2A12B056C1ED12EBBAE5BC9F60CCE880FFE
                                                                                          SHA-256:139BB0E79F89C3DDEF79B1716A5FBAB4C07DF5785FB3CDF6B4EEDDBF6C078452
                                                                                          SHA-512:6EF85144E9A7ACD0FF2E52A5FF42093153EFB69127B1C8549EEBC49B6CC196A46B65EE39A2CAD0206F6A41476D8B5B35D29EAC9942B8F84972B32E14CAFEED27
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d....................................................................................!.1A.Qa..q...........".2..BRbr#.T.3C....S$.cs.D..4%5......................!1A..Qaq."2..BR....3...b#.r.C4.............?.......m.q..'O.....r......_.1....8h....?.....O]~..k......GO...''._...!....o........''..g..H?k.......1...?.....z......>...+0..................GO...''._.........}.O.Z|.L?...........?.........[~t.......}......NO.....v.......J.......?..g..H?k......GO,m..r}o.z.....}......dC.9?..g..H_..........?.....O]~...m...C?.z..f....W.=u.B..m..C.-?.a.....3._.?.......o....np.M....g..H_............9?..g..H...../..kO...''._...!~...o.....0.M....g..H.........../......O]~.~...o.......7..+.... ..l?.}........&....3._./....?.........W.=u.C..m..C.+?..o.W.=u.A.^.O....:......_.........}..t
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.340066247722048
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:YVYJ0sj5xezR32qUgEPpYX9C9OfIRQyF9eq7tezBCzdR5L:h0s6V3bmPpYXA9OfIRJTx8Uj
                                                                                          MD5:22E02F1E53C073301F2C555878382F39
                                                                                          SHA1:9ABD98D33B517598AC4734572FAC3C338E6067AE
                                                                                          SHA-256:6F5EC2B2D23C15A2DFFDD1B01F653BFDE3DECDE9B05732A9620E3AB2795C8963
                                                                                          SHA-512:D3866CCF69D3439AA2288B4240C66189A3C7B47A5E55E5D6FC0D5A6E82478B26B3F072E5DB27E93A023A9CF3D5B7FF5B21200836F1AD28948225D124E6CAC91F
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ..s.......sU.;..2.nJ.B.6..sU.;..2.nJ.B.6..s..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................z..8.&{8.@A....N...^................(....L......I.........f........................................I.qk..B.....LZ.................z..8.&{8.@A.............z..8.&{8.@A...........s.......s.......s...........................................sj......sT.]....s.......s..B....sH......s..B....s..>.)..s..J...................;........4...4...4.."................s...s...s..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4...........s.......s....#..s............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 40 x 623, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):1569
                                                                                          Entropy (8bit):7.583832946136897
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:KArPoy/sSfmBL0EGEsRgeTLLXFnViAAEslVorlP0i8OmO57EnGAkYelBKMN:9oQPTgeL5ViAe8rQs7HAkrlc+
                                                                                          MD5:07DB3F43DE7C1392C67802E74707DAA6
                                                                                          SHA1:C173ADB1999065C5E1E6DBEF934B4D4D7AF0CC23
                                                                                          SHA-256:51E05999A1C9F17DF28CB474E57DD8E64BDAB824874A532C20A23766A01F8967
                                                                                          SHA-512:E509255519D4E521E82332FF418DD5A6BBBC8476399A0D9C3D81542C1CABA535B2D79E5BC90F73F9EE8468643302137671934ABD600FC696F16161C91FEAC111
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...(...o.....>.c.....PLTE................................................................................................................................................................................................a.o.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.Y.. ..........}%.../].`<..y....V...m.....<....)..;Ki..'9...2.:.c...t..V..d.t;-y.Z.=K>B.."{Lj.~G..|..ENC.!Sw,....";.p..g....E.B..S.-...k..P."..E......l[./D.-.....Q+.G<>.+..b...#..y(...{a.M..J...<....v.W..F.qm.`.....(.mk.nX....l.Px8.0\Z....7G...$*.....&..Z.VJ.~......J.2|...2H..../...=.)q....ZT" .,%..h.p....Z$.!........r...Hh.f. ....P .d..1d....2.3h....;.A.... ....d..g4...A..^.....2.ew..."h...y/..j.h..B.......%.2.%..{r...+dG.=9h....P1...A...c...^h.]Q0.8x....q .!3....ZW"Z.!3...G.vC.GG..".&..X!3.|xB..V.P!.+zS..NX!3.....Nh.y(.Z.1.h..B...Z+....l8Xcu.B...K...@U..@Q...mB...x...&L C....mB.....@kC...Y.,.... ..e\F.B..........y..e\..:$(....Z.a...yn...f..z.~Q.{o...].ln.r....^.@.{..c.7..{...
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.359714781381605
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:4sMc6Y/5Lg2xSbbiEplPXM959uPsRQy/ONY6acgU39t8NSv+:4sd/Jg2xSfPplPXM959uPsRJ/
                                                                                          MD5:24FDFEF53EED9B4978D23E886853AA64
                                                                                          SHA1:E512A8367DE1C9654AB7050D0D304AE5C8F33581
                                                                                          SHA-256:9C8EA4A9C9D8ABD482AC2F23BE1619D9641C589BB299355D4EC07B7D3AA763A8
                                                                                          SHA-512:21006669E0BB9267BCC1BCCD96CBFF6A5A11EB1BF4946F3BBD44FBAFA9B95E8A05DBCD9BE0C15FA0C257F840AFE28100DF11B55130908E6F96D560CC63B1BAE3
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ6[......6[.../D..z3Ex...6[.../D..z3Ex...6[...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............&..|..$.1....2.....N...^................RyP.l.@.`dcQx..........f........................................I.qk..B.....LZ............&..|..$.1....2.........&..|..$.1....2..........6[......6[......6[..........................................6[.j....6[.T.]..6[......6[...B..6[.H....6[...B..6[...>.)6[...J...................;........4...4...4.."..............6[..6[..6[...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........6[......6[.....#6[.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):40035
                                                                                          Entropy (8bit):7.360144465307449
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:MQhziQo1RKGlyyzYjlxuxwRUj/BN837xRmwH2uDTCn8qXFQziN:ThzrSzalg6O563l4uTC8q1Ig
                                                                                          MD5:B1DDD365D87605F96D72042CB56572F6
                                                                                          SHA1:ADF71DAD1A62B8A58A657C2EDBDD665A19EB846B
                                                                                          SHA-256:06E09DE80C3F32254DA4FE6B2CBAD7C05EF144DD54B8C65745E195BBF7317A2E
                                                                                          SHA-512:9C686092CC9524F34EA6CEC9AAE936A6225BCC54DE38DE1786EBA8F532959A80FF885E8664A09E4C318D7CA4B278E807D3D1F135BE55F30979B844FF5EC9699A
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!1....AQ.aq.....".3.5...2B#s.$%..Rr.CS4&6...bE'7.c.DTtU...d.eu...VFfv.Gw.....Wg......................!...1AQaq........"2..4..Rbr#3$...B.s5Cc.S%.D............?..^.f....R*.N{.{f.....O.r.V.;U..~...U.(..>M._.yI.{8,..^.t...s`...j.O..U5t.&&..h.G.6Da.;.....J.......E..QD...C...}..N...tR.....~..].J:.V$.*.r......]...W......4.[.)6..Y_.....4...........m._'HR.a......]U=.....n...0.W..]..K..){.+...w...f...<|..1/.|.....b..-..y....]U#Ctn.7m.._.|..2I;|....tM....q.q.}.N)....'...9&...nR...R..}.........m._.LZ}u.../K....9.~..?.{....V.#..dx.Zk.:=..:.j].....E#....E~w%....J..[S..[......gr...vb.r]..<..ut..i...[P.w....:..Gkn>......#..m...9km`......t).up.....w....VOR.{&.nQI..}...wD.7Ey#n....MO.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.652158364566265
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:KlOcosEXj/jkHLtf9ybJE3/LRDkX1pYRk92qotrdQqr3SaBBX4z4zZDdTXy5q:KYs2jmLSE3/KXx92qERQyJd
                                                                                          MD5:F77A0613C93124F0C6AA73F503E88789
                                                                                          SHA1:61073B2A180C90254F3B1A9C74C415CB4EFEE418
                                                                                          SHA-256:348B466395154C962E53A69C88B475B29C9639AB1ACCC6CB2E8E52FC47CCD779
                                                                                          SHA-512:04326CF430E4C3C15C00EBD68B4EF3858EEB44A7AFFD0A1A8EC9030829B0ED9F0AA4411450E2E88654E4DE771DA6FA479BEC583A5381446DDB89AA97E23835AC
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v...~...................................................................................................................................2...>...f.......v................................I.......I.qk..B.....LZw'......w'.~..T..L...\..w'.~..T..L...\..w'...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............I,..X.*....\6.....N...^................l"...H.{z.#T..........f...................................:....I.qk..B.....LZ..............I,..X.*....\6...........I,..X.*....\6..........w'......w'......w'..........................................w'.j....w'.T.]..w'......w'...B..w'.H....w'...B..w'...>.)w'...J...................;........4...4...4.."..............w'..w'..w'...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........w'......w'.....#w'.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:10:32], progressive, precision 8, 594x773, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):242903
                                                                                          Entropy (8bit):7.944495275553473
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:YVxOYlZX2kCWfYoFMXC/sBFC9r+4iEGM4rrcPoWmwkU6FJ:+OwZ2kbFMC/L99ifvokU6/
                                                                                          MD5:C594A4AA7234EF91E6C2714CFE1410F1
                                                                                          SHA1:C0F720D4CE3196852814D0B7347F0CAA0C6FD526
                                                                                          SHA-256:10C833E47BE1C8496F949A6B059C2D79212A4DD66BDE62116EA337FA4FE0B654
                                                                                          SHA-512:7313F6545A334F9E2DE5430B2DB5C419C4C8A40E075338DAFCD74970BCC6309786946E5DFB57531612BF4C6269495655706D920FD99922FDACFF9796710DA9C0
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:10:32.............................R.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...v&.F;-v;}FH..Z...N..)Y.......h;C....G.0W..ww...MI..Z+..\.........c..4.1.~.Yo.Y6.&. q...............l.A#.~s?yYg..7ky...r
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.337441494879088
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:YxsJtrvaEXMRfcXPXc9eLARQyBJ/3KH+3Komp:ysLrfXMR0XU9eLARJr
                                                                                          MD5:16B3A55180E6763C583E2D830DB319D5
                                                                                          SHA1:0211B5F2D5AA59147EB94E00D7266BF754252850
                                                                                          SHA-256:3B90E0FC759D212D736C330726ECFAD672257F75E2308097E6F161E7AC183F8A
                                                                                          SHA-512:FC5227CA567ADDB8533814FD3EE435AC3AF62BFDCCC8D920D61C587A5B180C6E9BE732A550321209C13763AAA588484EDCBECBF1AFB3EB609DD64B4C3F941AF5
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ.........g......@.......g......@.........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............A0.....*Q4._.......N...^....................M.....b........f........................................I.qk..B.....LZ............A0.....*Q4._...........A0.....*Q4._.......................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4......................#..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:12:29], progressive, precision 8, 598x766, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):70028
                                                                                          Entropy (8bit):7.742089280742944
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:ub4bgbB7g9cKCmSzaNF0jAdAzQKTEFBQqUp/i0yG1pidLHTVX:ub4bIB7Qg2OjbzjgWp/i0yGCZx
                                                                                          MD5:EC7811912ACA47F6AEB912469761D70D
                                                                                          SHA1:C759BC2D908705D599B03BDB366C951B11F99A4E
                                                                                          SHA-256:FBB4573E3BEE1B337077691BEBAE15D6FAC52432405D31396D526D7694A8283D
                                                                                          SHA-512:881828150993A8C56E36CDA2051D89C1F6E0322643902C9506392C163E8734A2933A46486F40E5BC8C8D0164E180605E52620EF22FE14540AEA787A38B22E98E
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....7Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:12:29.............................V.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................}.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....H.yM..? .Z.. .^.x..p.8.A...K.... .\{..)..y....t..=.^y)..v.@.W>. .h.. ..p.:.\)(.$....$.I).....!....E..Z.....&.5.).
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.332502047223761
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:6s3BWlXKHE5V2Xz9+COBRQytHy6SeFyT7j:6sx26kX2Xz9+CkRJtHy6SeFyXj
                                                                                          MD5:D8E87457A690CA576FCEBC77C35F934F
                                                                                          SHA1:C7C6441C8D94E8EF9CF6EA58D56DB407F495B3B1
                                                                                          SHA-256:CA8F869FDE10CB6FBC4268029A7836E91DB05879E1214FB3B8846EC214A24A33
                                                                                          SHA-512:1E9FDEF9D078FE548F08B34D1825D453FE15AB385A84BD6B6680C0DC25CA8AFFA88EFA9A712B57696BAC9F1D2344689FA4F1362FB5D75A97024A945D21509723
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ................/.7.#o/........./.7.#o/......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............@..J.....q .C{.....N...^...............|Z.w.@.F.C.U.B..........f........................................I.qk..B.....LZ.............@..J.....q .C{..........@..J.....q .C{.........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):24268
                                                                                          Entropy (8bit):6.946124661664625
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                          MD5:3CD906D179F59DDFA112510C7E996351
                                                                                          SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                          SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                          SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.322808511848439
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:hYbsBK/4zKIUE9IXHWI9ejIRQy/rV/Q2cCtV:+sBK/4zjh2XHf9ejIRJ/rV/Q2cCt
                                                                                          MD5:655471D54FF9930BCA0DBE1C58EAF387
                                                                                          SHA1:3263A232ACF5A31D4AAA4FDD47E4047614F9D88C
                                                                                          SHA-256:E0D1FD3DE37ACC91A35832CBE66437830EB8ACE9E68A406F511A78DE751B620F
                                                                                          SHA-512:515CB965828C5ED55B9DD7048A6E668B4BF05888202171C57BA31FF5F955C97F3F72CF01E53E01ECA7D5B6169CA74E7BCA8343EBDC6854A8BCBF2B275FB163BF
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ...........:....2mN.....:....2mN.......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............D.#.x.#..<........N...^.................k:c%jI..A"T.%.........f........................................I.qk..B.....LZ.............D.#.x.#..<.............D.#.x.#..<............................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):47294
                                                                                          Entropy (8bit):7.497888607667405
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:aQ10VrIBdBvDpQrQ7P9/FUOLG2vTSeG9lkCsMKzXeMBk3CBp:aC0JIBL+QsOLG2+ZAC1KqM2I
                                                                                          MD5:7A450E086AD14BA7D89BA5DB3D3AE6C7
                                                                                          SHA1:E7AEAFCFCE476390E18C19456BDF6529D863D518
                                                                                          SHA-256:BDD997068701ED3A00A224EB694B003C01AC69B857FE7B4147D6C34875B1632B
                                                                                          SHA-512:9B6D50A6CDB6081DA107A2CDDB1BD2811A5764994C8E3F67D56CA81084BE0D068C27435154E867199F38688EA65E8DE02A56DCAC47D0F5E55F0FBB6598814938
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..A..Qa"..q..2.......B#...R%.r...$&b...3Ss.4dU6F.cE..'GC..t..5eufW......................!.1..AQ.aq..".....2BR......r.#3.d...b..Ccs.t......$4T...SD%5Ue&Vf............?..M.7(..).:.a.q.......>..[:O...afQ.uCO..U.....go.l..p..YqVklQ.{i.w&.]Z.\+JQw._.n.'.h..,.bj..X.].k&.Q.>gU..f...1|....[...jQ.%Zb.......t..........*..V..j.6....Vj..i.....?...IY.P.....$.j........[l.....S.4.J9.U\.......7I..[..=*N5....xW..../...=?n....uG.D..S.>...8..3........n.S....]k.*...4.>.R.o..{..l.H.#.^....<amG.m&.......,....wDY.W.m.X....We.IR.Nu...y..Z.l.._S.mr.m...y.]m.R.MT...6.5.5}.K..#%..k].7.Y.q]...%.r.7.R^jR..z.K.T[t.a..d.)glW.r.v,.`....O..^..o:.Uc.\..D....f..D......yt.Q...Y.....
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.4784075940766686
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:JSLsDxUNTbxntdpEwLfFLtX3G9mZoNrdQqrXzBX5yFVkcihT0FAh6I:JSLsFAbxnhEwTX29mZ8RQyjg6
                                                                                          MD5:9F739E322F6EEAF04F1D5269476D8ECF
                                                                                          SHA1:A44779167F08544724949BB16DC04C673BC49210
                                                                                          SHA-256:115E44B87BA74EE0E2A6D46C35AD58F4A4531E37739F9A68179ADCA0E8F16175
                                                                                          SHA-512:B43B9B6FD2D5E2A6717F074F3F1F2541448439E5A5A35D2E9B3692BEF306D6D5CDEFA30CCB635D2FB003E1B8ED566FD5D7DAB1500F97197288D10CF6C2AA23B8
                                                                                          Malicious:false
                                                                                          Preview:2...>.......n...v...b...................................................................................................................................2...>...J.......v................................I.......I.qk..B.....LZS.......S.... .. Hb...".S.... .. Hb...".S....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............5m...C.".Xe..K.....N...^...............c.:..vcC.*..K...........f........................................I.qk..B.....LZ............5m...C.".Xe..K.........5m...C.".Xe..K..........S.......S.......S...........................................S..j....S..T.]..S.......S....B..S..H....S....B..S....>.)S....J...................;........4...4...4.."..............S...S...S....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........S.......S......#S..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 60 x 336, 4-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):347
                                                                                          Entropy (8bit):6.85024426015615
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:6v/lhPtnlx/QulkWNY2V18A6Akp7eee1VDjMHCyLezyKUX5Gp:6v/7RrIubiA6AkpNhiyKe+
                                                                                          MD5:78762C169F8B104CB57DFF5A1669D2DF
                                                                                          SHA1:9638B71B584CD636834016A635ABF8D9C0887711
                                                                                          SHA-256:E64FDCD0B108737D8B8F7B677029F924031D6BBAA50585D9C3DEF7C7E92ECAF2
                                                                                          SHA-512:5ED899AAF73B72DEC32E171FFA112382667D5BF3FBA98C92E313E66C0A6975EA97068F4CD32B62283F18DBD5345C11E3610F7EEAC2F2DE71FC44593180B9CEAC
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...<...P.............PLTE......................=l......bKGD....H....cmPPJCmp0712....Om......IDATh......@..aI...B..C..l...^.%.`....>.]..|0.....a...hb...0......q.......p"....;...K..x=...p...y.yy~J....|...\.......y..X.......'...>1...Ky..f....&........N`..f0..b...3.......`Z.3..3.....o.......4.&........SV...4.....IEND.B`.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.338787772853504
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:cBHTsKczENktAO+JE6T5XY9CpodrdQqr8KSSBXJXU9efYv1:cBHTsKHNkqtE+5XY9CpcRQy8fSjwv
                                                                                          MD5:EE8F1104E8124390F3F484DDD0B2A492
                                                                                          SHA1:11E1BDAF98F3DE23C2690D3C09F3A105257A308D
                                                                                          SHA-256:A0B0ECC5F901AAB2AE06EBCC3383EC7AC9F9FE95CCEEB50C80F23C4E54BABBA4
                                                                                          SHA-512:79457B81FF3A709EDC6F6C4EED3893297C8EC1E31221B76D15894B6B8188D7BAF3B9F4209F5E21F6B7FD40F6FCD9B4DF88EF7BBA85B1FD3AB1963BC43CAA2261
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZp"M.....p"M.....!'...(..p"M.....!'...(..p"M..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............C1..._.............N...^...............y..o.VB.K.ij...........f........................................I.qk..B.....LZ.............C1..._..................C1..._..................p"M.....p"M.....p"M.........................................p"Mj....p"MT.]..p"M.....p"M..B..p"MH....p"M..B..p"M..>.)p"M..J...................;........4...4...4.."..............p"M.p"M.p"M..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........p"M.....p"M....#p"M............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 40 x 617, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):827
                                                                                          Entropy (8bit):7.23139555596658
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:6v/7Hs2NwBW1mtjeSfaTHHy05riYUtr8y8PQvPYzzg979Reip0QPqc:oOsotazy4rStr8y8PQIzWea0Qv
                                                                                          MD5:3E675D61F588462FB452342B14BCF9C0
                                                                                          SHA1:86B62019BC3C5BE48B654256B5D10293FC8C842A
                                                                                          SHA-256:639EADAD468B6B32B9124B1F4395A8DA3027FF7258D102173BA070AE2ED541AE
                                                                                          SHA-512:E6EA855B642ED36FA82F8E469A826DC57EB0C36E307045FF8D166F67AF9242C87840833BE31FBE4706DC54100E999D6A3D3A78D0633A3114735818874AD34758
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...(...i..........`PLTE...................................................................................................bKGD....H....cmPPJCmp0712....H.s....qIDATx^...0.Cg.;......@j..2c.=~KP.[H~..@..8...?U.g.n.a=.=.).....3..u^(.....L....5..........8.}..T.f.n.a=.=.).....3..u^(.....L..r....s..8.....W]....,..9..G?.a..`c.z...E.p...)Y.P.....#....@9.7].....,..9..G?.a..`c.z...E.p...)Y.P...`b....0.b.+~{.Pu...1..<..0._.l.@O.y.(...V3%..J....s... .(g.+.qyWu...1..<..0._.l.@O.y.(...V3%...%R.L.Q..x..R.<t.o......7.............:/.E..j.da@i..`b..Z......u.>.?...7.............:/.E..j.da@.Dj..9.W....s. .....:.......L...">w..7... .....:..."...L..."..a....D..Ya.l....E.{.@&.|.._...7..D..Ya.l.....{.@&.|....0.J.."z.0s..s....=g ..>........"z.0s..s....=g ..>..l..1...y..g......IEND.B`.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.3470169446008216
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:2sTkzk/EXn0fXomf9+bARQysvXyRFSZy6Ur:2s4zrXn0fXomf9+bARJA6
                                                                                          MD5:AAF5346EB35B96FA961EEA49A7C412A7
                                                                                          SHA1:6C76F032D7605820BBCA0220A67394A62CC1D8E7
                                                                                          SHA-256:38FBCA19B68EA0104E64E3DC2629051F78C3750E4C03165A869F0B43C7647A1F
                                                                                          SHA-512:F00ED500ED11EBA8024B3341B553F1EE901DA62B8BB786EB4DD369AFEA3FD8D90C7BEDF412FDF43B6AA221D956E3C41B0C8DCAA324CDDB5BBB5C3E2A424D3917
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZy.......y..R..........y..R..........y....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............H...t^.>...........N...^.................'..6N.,...q.........f........................................I.qk..B.....LZ.............H...t^.>................H...t^.>................y.......y.......y...........................................y..j....y..T.]..y.......y...B..y..H....y....B..y....>.)y....J...................;........4...4...4.."..............y...y...y....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........y.......y......#y..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 50 x 600, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):4410
                                                                                          Entropy (8bit):7.857636973514526
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:E/pQuIhKZ7u06dICH3AroiTe8DGTl55poBUmLNjpH7MvDHjfm:MpdZtPbknnRPpkLNVMvu
                                                                                          MD5:2494381A1ACDC83843B912CFCDE5643B
                                                                                          SHA1:98F9D1CC140076D1AE5A9EA19F47658FD5DF0D66
                                                                                          SHA-256:5EEBE803E434A845D19BC600DF3C75E98BB69BD0DE473CEEC410D1B3A9154E28
                                                                                          SHA-512:0E64CC3723DC41D94910F7ADFB6A0DFB5049350FD15A873695614E4A89ABD78B166BA4E9C8CB95E275FB56981539DECD2A7F28FBC25E80DD5E2DEA8077CC9489
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...2...X.......E.....PLTE...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................B..(....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.].\TU.?3"...(..L........q.Q...H.*j......W..Xd.ie.f..%.XT...em..m.m.vkik...>.}..}|..{'.U..~......}....s.............,CVu.x.:C..5...;.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.314530672078569
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:YZs8/JRHtlh3GZqEZnf01X0f589W5MRQyonQ0JW+q00:ys8/J1tlh3IB01X0+9W5MRJn0JW+q0
                                                                                          MD5:DE1205D36B23FC1B911C3F11D7432F9D
                                                                                          SHA1:5B8CDB6558E1C4F6CDEB71ED74B63E43CB525C18
                                                                                          SHA-256:B86525E895E13BF789552018A7AAD38DCBDCA69FB16CA8BB2A94C5682BA6D671
                                                                                          SHA-512:6E0F8BFF157DF58838C4E2D62F01C356E4FE6D8C4679EA7927813D8E38F0194FE7567CE12145F58F70EAE0ACB1BA0E8F5D58FF65F844ACA9FB99FB18D6EB7AD8
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ|!......|!...)).4...... |!...)).4...... |!...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............J#.^.[....}....y....N...^...............yN..v.H..{.|.K........f........................................I.qk..B.....LZ............J#.^.[....}....y........J#.^.[....}....y.........|!......|!......|!..........................................|!.j....|!.T.]..|!......|!...B..|!.H....|!...B..|!...>.)|!...J...................;........4...4...4.."..............|!..|!..|!...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........|!......|!.....#|!.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):136726
                                                                                          Entropy (8bit):7.973487854173386
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:SIXmy5Tl704vW2ZKkvV8UU0ZWUF0BJwySIdgz816YzDc1+opecYPn:Sny5Tl704fZFV8UU6LGXwyS4xohpQPn
                                                                                          MD5:4A2472AC2A9434E35701362D1C56EDDF
                                                                                          SHA1:16FA2EA2D2808D75445896E03B67A93000EEDDD8
                                                                                          SHA-256:505F731CB7707EFAB2EB06685B392DC7E59265A40B55AAE43E5DC15C0A86CBA4
                                                                                          SHA-512:5E28D8FB2AC62ED270968072A30013334461F7CAE96058AF9EAA6E10912989DC47112D2133892BF61F7A516B77C6FF71BA2A000B750A9F95C787E538B09595C2
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQaq".....2B....R#..b3...r...C$...X.....Sc...9.%'.(Hs4Dgw..T..5GW.x.)......................!.1..AQa"2.q.......B..#c........b6.Rr.3s$.&..S...C4.%5............?.........(......(......(......(......(......(......(......(.G/.GE&...)..P.x..B.({i2Y;.z?G...Yfc.)H..^....#.....}3..Sc^.H..+...M.a.P.....GS.....H_.3..<....1f........1.<.\..nn-..s.s.\9Y....=.......S.0.......N..cA..Io..r.3..........ay.....K.....,.;9..Q......xO.Fa.2..>........{4k.....|....?U....3.8..._/3....#.. t.y......yY.......e.<........#.....B.....Z.%.Y..S.ye.W4...l.......X...%.@y}>....l.yi..D..W......L..._D.Q....)...E....n.%...*..K.4#.8`..I....h..h.o..I......-...hB...3..u.(5..........n...,.@....a.t.9.....@.s.>.&...@
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.325345245076526
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:6sPdZ91XJEKH2XIa9ydQRQy6IEVxQSMsxbyC:6sPdb1mA2XIa9ydQRJ6/VxQSMsx+C
                                                                                          MD5:F5829AF3098DCCF3AAF7F20FFEE46225
                                                                                          SHA1:77EE07D90599B8AA14DED3E43E6C5ACC06F768F9
                                                                                          SHA-256:AF8D385C86CD59029FFBE1F47B79586472A876636849A1B69C18841E3B9691D0
                                                                                          SHA-512:476C2912EDEEEF4AF3AD59AAC49E975827F2796B6293C8B3485F127B7DE4538BF78AC8E0BA9313C9918614082ABC1AC03048096FDE9025FCDF2C4CC9623B1175
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ............;......i..,X....;......i..,X.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................:&+.4.....v....N...^................?.o=@.....84R........f........................................I.qk..B.....LZ................:&+.4.....v............:&+.4.....v........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 77 x 627, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):5136
                                                                                          Entropy (8bit):7.622045262603241
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:djzuNKb3XHco17p2wolIxIx7lpskdsC/ddWNKeabJbMojpxLDTu1:VzuNKb397pwlIxKp7qs3bJb5FBTw
                                                                                          MD5:FA38AFA965141EA3F17863EE8DCCDE61
                                                                                          SHA1:2B4611E651AF7549C1AA73932B1136B561A7602F
                                                                                          SHA-256:E1CB1A0EC9BE62D5445C73AA84DF38234002A7E164EE830C9DF24997802CB5D2
                                                                                          SHA-512:A372674F5CA343321BA9C413D346070709F7685706C9C6C3DC7F61846B59253A5E6FE800DBA10AE870FD3887439B2AA106FBBB51751E92A163938A4393C43E28
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...M...s.....}8nv....PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................z`.....tRNS...................................................................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.390070011082078
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:zWZn0sv69PCJd1at2vxEBeXIFFf9ipo9rdQqrKUIBXZk2FZN5:S0sPJd1aUJEwXyV9ip8RQyLIA+
                                                                                          MD5:CBD698B3B3D14A59EABBF3F71ACF5049
                                                                                          SHA1:AB61A4B140A28FB55E1484425F3D88B012043487
                                                                                          SHA-256:42E87B8711A9B2B6814E9DF78E08AEB919B293E4D922A8D4BC9D20F4DD0F20D7
                                                                                          SHA-512:F48C04CACAE6A2C19BBD6F56944BA0393ED4DF7C4BADED7C1DBC819D8E8EF7C7085D4030D36324ACBE92EE3FCBF2DDE40032EF84C4F794AC204C8D4F53975D0D
                                                                                          Malicious:false
                                                                                          Preview:2...>.......h...v...\...................................................................................................................................2...>...D.......v................................I.......I.qk..B.....LZ.>-......>-..]...s.[g.. .>-..]...s.[g.. .>-..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............f"...(F.,~.p.c).....N...^.................@v.s!D.C.K@...........f........................................I.qk..B.....LZ............f"...(F.,~.p.c).........f"...(F.,~.p.c)...........>-......>-......>-..........................................>-j.....>-T.]...>-......>-..B...>-H.....>-..B...>-..>.).>-..J...................;........4...4...4.."...............>-..>-..>-..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........>-......>-....#.>-............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):52945
                                                                                          Entropy (8bit):7.6490972666456765
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                          MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                          SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                          SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                          SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.3988940325029535
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:zWANsYadZpO1Hbzt7ODEbLNXX/wXkbTw9+u73FrdqrbOcbdBXXw26pqHmgCA95:xsm1HbzZoEbyXkY9+u71Ry756m
                                                                                          MD5:DDC840A83F07304C58667CA366DA8196
                                                                                          SHA1:6B2DC4B203E83A1A87976A87747D58C09DC1CF13
                                                                                          SHA-256:1CA14FEA3B8513A1DE4978EA85077E8C6598413F32FD619A4A2892DFF4489577
                                                                                          SHA-512:C27738E061A490B6465876D0A17667972E0AA08398EC0984D53CC28D205184E1255660345031BD03E0F14D233FD954C07B1F7FCB29D7E04D8978AF7D02F68500
                                                                                          Malicious:false
                                                                                          Preview:2...>.......h...v...\...................................................................................................................................2...>...D.......v................................I.......I.qk..B.....LZx{l.....x{l....=..V._..x{l....=..V._..x{l..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............mq.l&m....%E.......N...^................c...k.K..k.o..#........f........................................I.qk..B.....LZ.............mq.l&m....%E............mq.l&m....%E............x{l.....x{l.....x{l.........................................x{lj....x{lT.]..x{l.....x{l..B..x{lH....x{l..B..x{l..>.)x{l..J...................;........4...4...4.."..............x{l.x{l.x{l..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........x{l.....x{l....#x{l............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):79656
                                                                                          Entropy (8bit):7.966459570826366
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:2kuUliOeU4os8ii3nF3Hxro/qxXD9u/kjYgMZqoEs6ZUldm:3uUsOXYIAixR2k7WAZV
                                                                                          MD5:39FF3ACAE544EAC172B1269F825B9E9F
                                                                                          SHA1:2D40DE8D90BD21D56314D3F99CEF4FBAE3712C0F
                                                                                          SHA-256:70475431CCA3C91A4EFA3B8F04864371D2D3A45696674A1A0562FE9CD8DB287C
                                                                                          SHA-512:3B9F3B32696AB7779864E83DC0C45960114A130BEE0CF4D0643DE57FF952171E5D775AA49141EE31A28A9B5D052B26EB421F26EA736D7EF4B3A7EC812CA411CB
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1A.Qa"..q.....2#..BRb..r3$.Cc..Ss.4...D%5&..T...'7....................!1.A..Q.aq..."2.....B3.r.#..R...bc$4..D.s%............?..Y..T.o.\......=.a..j..'^..s..[../........Y.......<...(..4.....7y..Ln.[9.cK.ilN...u@$.V.9.V?3..s.KL.z..w.jW.C.............@.~+.o?o8...k....,.m..9.".....q.....d....z.W...q...~...'..e..>..f#...S.....F....pU.......7..N.vfK......S..G.#.....}.c.........RXt.bq1.`.....[+8\.*.N..:......}.....r..........')......Na...&...m......c...a4_%d.............co..0.n.L.Q..E.Lt..y.|..F..4.i(>.._..\.eNL8..?z9I:hLgC.@.p....g.t......'.I!d..?1f..R..........|..4.wJ*..%g..~0bt.....*...v.......O...:.~.>~..o.x...9.@>...s.&.E.0/G.c..t.<..F.t.A.z. ......;.........Gp.P
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.480699378318163
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:CA+vHsErWt+h0+tWgWpEWnyqlxXro9TCo1rdqr2ZcfRXBeWh3/eoZn:Crslt+h0+12EwXro9TC0Ry2ufdf
                                                                                          MD5:A9275D0B27A239E0613C26CE2792E509
                                                                                          SHA1:3AEA5F19F6808A1A03583D1E5B52219EB510467B
                                                                                          SHA-256:314A2CC9469749417DB593E513F4EBDCBA2B32DC4FA3F9CDB334B1647E2D6085
                                                                                          SHA-512:A1DFD9CF7188EACF354AF691CDE93A0D360B435FFD86C16FA78D2E62469F845DB43A9A55925AC234496C8A5D4E425792C86C1E81288DC4158BCADC96A194CF70
                                                                                          Malicious:false
                                                                                          Preview:2...>.......p...v...d.....................................................?....?........................................................................2...>...L.......v................................I.......I.qk..B.....LZ}!......}!......;...n9.7}!......;...n9.7}!...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............z..s.7.>.D.........N...^................%.&[W.A.......;........f................................... ....I.qk..B.....LZ.............z..s.7.>.D..............z..s.7.>.D..............}!......}!......}!..........................................}!.j....}!.T.]..}!......}!...B..}!.H....}!...B..}!...>.)}!...J...................;........4...4...4.."..............}!..}!..}!...z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........}!......}!.....#}!.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):40884
                                                                                          Entropy (8bit):7.545929039957292
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                          MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                          SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                          SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                          SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.3484869531309505
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:Yxs4nL7HSRZVpEs+XXcV9HDQRygqqmLce0CcJ:KsMHMDW9XXcV9HDQRygqqL
                                                                                          MD5:F8103706263D921530B35D6F685D7464
                                                                                          SHA1:FD1FC63B9D4C61337A252DECFB9445D22944339C
                                                                                          SHA-256:2EF9AF0D1BE74DD8C6F31F4818A6618D1CC45251A716C50D4B67308C9A003857
                                                                                          SHA-512:72006E10569C874FFB9B0D410500B08D0659BAA53F6CAC5F1D9667C5E8080A10DDA610FE2D34DA32ED429B12097C72EC226832BF321FFE658C1E9BA6B149A3B7
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZv]......v].g.L../a......v].g.L../a......v]...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............tS.5...XD...G....N...^...............V..q...F..............f........................................I.qk..B.....LZ..............tS.5...XD...G..........tS.5...XD...G.........v]......v]......v]..........................................v].j....v].T.]..v]......v]...B..v].H....v]...B..v]...>.)v]...J...................;........4...4...4.."..............v]..v]..v]...z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........v]......v].....#v].............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):68633
                                                                                          Entropy (8bit):7.709776384921022
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                          MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                          SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                          SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                          SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.430791308787194
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:5usayXImGWRP+sEg35BmXBX839blkRyUUb16g5OeC1C3U:5usayXbGOGJg35BmXBX839blkRyZb16b
                                                                                          MD5:9D6DE7758E359EAAC075F07640470CA1
                                                                                          SHA1:FF3C5E608D43AC6C04F50CA89DCFE690F9B0D015
                                                                                          SHA-256:B6079BBC36BF09EF1662BAC0C17E11F6F2EB7006400293A9A028E5A3A7973FCD
                                                                                          SHA-512:847D52CDFAD0D6C5C2D6DF121419AB7C4935FFB6668966AED89E5FC30A36AFE535E2F101C0DA5EE19BBA04A0894C3133F231F1DC2067A5D13DB1ACF7957E5795
                                                                                          Malicious:false
                                                                                          Preview:2...>.......t...v...h...................................................................................................................................2...>...P.......v................................I.......I.qk..B.....LZ..........s.....L#.....s.....L#......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................0..4.1...5.^.....N...^.............../#9.R..H...............f...................................$....I.qk..B.....LZ...............0..4.1...5.^............0..4.1...5.^.....................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4......................#..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 176 x 513, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):11043
                                                                                          Entropy (8bit):7.96811228801767
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:YyroOCsBI9pkCFsHHX2RE6VOlPuIqmBtJNBfAr+ADP1IATaNeTyZ4GF+WQQ6Qwq2:BUOCsB2kCGH32RiPDtDBfArPDP1I/eyM
                                                                                          MD5:8E9AB9C28B155A66BC5C0DA5E2A4EFB5
                                                                                          SHA1:972E61F162D48F1CEE21963ECBB2FE439105DB55
                                                                                          SHA-256:B243A24FA13BC8523450E22F408F9EFF15301C938F8CA52A57018B58CE6785DE
                                                                                          SHA-512:12062D69E676B3B34AFCEF25AC17B40294282D5BAB6C0110680293D7CC96EC17EBCFE104C284E64A30EE3C483E319E9C37C03F6EE82C79632180E45C7A684E8C
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR..............`....`PLTE............................................................................................... .......bKGD....H....cmPPJCmp0712....H.s...*YIDATx^.]...,.N.8.i......0..e..y.......8.6....Fo.........=...F..._..........O..{..............3.|.L.|.............>.....v..n.1J...k...."....7........J._.5LQ`..k...._Z.W.x:..k...g..._.....u<.Q{...1...q6.cs...l............30.g...< W...a.5..>O....9}..c..........s|I.).>.fo4.<q......>...c.:.u..co.#.7,.O..G./.K.|..q.p...(.(....iH.......m..+.7...../..{W.l....b....?.`^.q.9L&.>.hN2`1..m...]$.0J....rBy......{.._...G....;.r.Q..;..,...9..F...t;.+..2.Ub......V...8.k..5.........'[..s.H..).......%j._.&.....BN..V..q...T...#..........0.E&.o7....$..m..8g.f._$..k.8...5......HgQ...L..\.........)B.I.r.(..8.a..$N.9.=..o..Q..(.e.a..O.....c.= .......$0..X.S,..(p......$..l.c.I...=."......g....^..#~,&.a9iK..ZNE`...pFJ.@Wd?.<..Bt.E.......e...i.%d...}.!..B......9.........B}.....5...;..hL.D.....4z.....|.)
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.345265922233614
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:NesxyRW3N6ptS6EQLxXc9rNhbolrdqrbTRXO09SmZOAl:Uso83sp3EQFXc9rNhbkRyfmmkA
                                                                                          MD5:31B526A7CBB861D0A1481F81EA696C04
                                                                                          SHA1:070248E445C85011E2B39F9559B205F1FBC4CBCF
                                                                                          SHA-256:89D66A4A497BBF61D5EECA39F23EF560CCD2B80383D701C1CE8D18D08211AF6C
                                                                                          SHA-512:9550250DD708F629771D82CF9182FB817859FE5795FDC5C3A47209B2F8F5EB8E2F1BAABADDD825D67C110A53000C6B4DE272CCF6696963D984A380A54AB057DD
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZb.......b..b....2....1<.b..b....2....1<.b....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............A..A5......g.T-....N...^................'...S.C.H8>.F.'........f........................................I.qk..B.....LZ.............A..A5......g.T-.........A..A5......g.T-.........b.......b.......b...........................................b..j....b..T.]..b.......b...B..b..H....b....B..b....>.)b....J...................;........4...4...4.."..............b...b...b....z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........b.......b......#b..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 40 x 650, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):647
                                                                                          Entropy (8bit):6.854433034679255
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:6v/71rwqZMXVs99W1YvpLp/Fvl+f43ocLtuplb+CrGotLRd:+wqWXVs99rpLpNvr3pIx3b
                                                                                          MD5:DD876AA103BEC3AC83C769D768AD39FB
                                                                                          SHA1:1833603AA9B6A7E53F9AD8A336F96CCE33088234
                                                                                          SHA-256:1262DD23AD54E935CFA10FEB1BE56648E43BEF1116696CA71D87E6E033B1CA7D
                                                                                          SHA-512:946DB2277213104A3B29EC4388578B05027B974A3093B4CCAD8847397AA51AE308BC6A199E5705E1F901D6E4B1BA34D8DECFD6E5B6685184A307D749D7CFAEDD
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...(.........xk....`PLTE.........................................................................................>.S.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.)..1..7w....6.*.H`T6.ha.k.............b!....Ba..C..P.4K..@.....h.E..X....PX+.P.-.....@@"...o.O4....xZ<...B...B..,A..y.s<......b!....Ba..C..0_p. .......=..,...i. ...=.j..N...........{4+...xZ<...B....|.....$.K<.vyE..X....PX+.P.-.:... .'p......\,...i. ...=.j........K.....%J..S+.....q..k.H.@DD.s...:..J.K.DDL.\.@`,.DD.:.(]..N....KD....A M.....F..S+.....1.sq........\.t..;..../...~k...4.DD.:..]..N....KD........@DD.s...:..J.K..[...Q....V......IEND.B`.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.365778311701133
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:Br0sTtJYx3EMsEjFvcX7mc9jfMRyKF1RZRwBEyxRqTUVd:B4sT4x3ESxvcXqc9jfMRyKPRq
                                                                                          MD5:1AA2D08C8C935D1F53F6148DFBFBED9B
                                                                                          SHA1:8A897770C13E0005A61DC0F98C4055176072A7B4
                                                                                          SHA-256:0594EFE8CC62D542BA1AFA008019B61EABE297049C305964B10E636EB91FB59A
                                                                                          SHA-512:76D6DD323250EDB55628A519489B4B5A0429012FAE04E2A7EAD832D40DAB175ED61E873AA347F26EF094C96A0255AD1C07BAA6BC369DFE769F2DD9336C39B1C3
                                                                                          Malicious:false
                                                                                          Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ5.......5..?....<&.c....5..?....<&.c....5....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............-a.....#<..........N...^......................O.i|gx@R4........f........................................I.qk..B.....LZ.............-a.....#<...............-a.....#<...............5.......5.......5...........................................5..j....5..T.]..5.......5....B..5..H....5....B..5....>.)5....J...................;........4...4...4.."..............5...5...5....z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........5.......5......#5..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:27:10], progressive, precision 8, 102x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):52912
                                                                                          Entropy (8bit):7.679147474806877
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:DB/nIviNJD9C8kfJj6TkVr4q24FsUpjPc021si:DdnIvi3D9C8Cl6Dq24ayPCz
                                                                                          MD5:1122BF4C2A42B4FA7F29D3C94954A7C9
                                                                                          SHA1:3750077A830FE21735A43ABD35C63BA9A4D4B0DE
                                                                                          SHA-256:423B0DD1A93B391D15B1DC8D8757C3BF5725FF2E7A59E6E3140033E2876B67F6
                                                                                          SHA-512:4626EFE2EDED2361D6296B57F994DC434CC9D02357A8A6A67D84A544FB8A1CFE0005EA98F846AB963BED7F2B6CE96BC9181182C9459843A52A98D3A731A4FE73
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:27:10............................f.........................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....]+\.9.9.P.d..Z.?~>.-...]6=....*.......S.9G...b<$..Z..........>.v.o:.o%.e...z.F`...[.wo..z.....k..E...5....G..7.......c2..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.293478378598736
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:wwY3sPolUloOhMUtGrCRSEkYYJX39vU4vo1rdqr7VRX+OC5rOT1kn7tbOFCrnHF:wwY3sU0MUmEkVX39M4vMRyBU9
                                                                                          MD5:55CD5265E69B05AB94E47339E2F7A514
                                                                                          SHA1:749F2F06227B8CF7EC1B5EBB7DC160F3BDFB86CC
                                                                                          SHA-256:890EC17C47CBA7828A5F516787441EDD3E79242827A547E8F570ED1E44283208
                                                                                          SHA-512:5440ECD6BE0AF42878C2E29BCF77042016D1E921B03EC79EC73B9F7CF7FC165B96AABD4671C078BFAA56589441872AE23F79CB2CC68F55771F4444ABC73E9B80
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..q.......qr.ty..%.V..@...qr.ty..%.V..@...q..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............O+..Y....l.v..]-....N...^..................M.c.E..I...D.........f........................................I.qk..B.....LZ............O+..Y....l.v..]-........O+..Y....l.v..]-...........q.......q.......q...........................................qj......qT.]....q.......q..B....qH......q..B....q..>.)..q..J...................;........4...4...4.."................q...q...q..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4...........q.......q....#..q............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):27862
                                                                                          Entropy (8bit):7.238903610770013
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                          MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                          SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                          SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                          SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.473065573140795
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:nJK2KBse/ovOXZMt10E5z+1wX/9HRo2KrdqrOYDneRXEAnNPraUd:JK2KBszOXSME5i1wX/9HRZKRyOrf+U
                                                                                          MD5:B1ECD4E11712CC3F7DF3F0E926D8B020
                                                                                          SHA1:3A6B4A62BFD1AC7AC2CC61A14CAAF3BC9A2F1C33
                                                                                          SHA-256:481EBAEE0DE454B7C74CF6EADA8EC18CC3039928153ADD4F2DD39AA97016D045
                                                                                          SHA-512:23F28DFB0E731802C7851BB194849CCE2A0AD56FEEF5D940697DA8B5BD4C899DA8B2A64889C7E10A4C5146B9556245E35BA30BDD0BAAD34E645775DEA0C37DDB
                                                                                          Malicious:false
                                                                                          Preview:2...>.......r...v...f...................................................................................................................................2...>...N.......v................................I.......I.qk..B.....LZW......W.d[\..>..]..~4W.d[\..>..]..~4W...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............n..+.lH.."#.........N...^..................|..F.4.1j.&V........f..................................."....I.qk..B.....LZ............n..+.lH.."#.............n..+.lH.."#..............W......W......W..........................................W.j....W.T.]..W......W...B..W.H....W...B..W...>.)W...J...................;........4...4...4.."..............W..W..W...z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........W......W.....#W.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 50 x 556, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):977
                                                                                          Entropy (8bit):7.231269197132181
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:6v/7QiFJaY/z+obuqFA4fypjQSbtBK+lcqNGSbb7XTJArRRzN5DjNRkPmu5cCbR2:x0QY7xbjy9pY0JPXLTWroeuCCbX0
                                                                                          MD5:B7F74C18002A81A578A4EE60C407A8D3
                                                                                          SHA1:70A7D4BB1B3ADF4397D168AD0D81B286F88EBDE0
                                                                                          SHA-256:95F59A0433050180D4C0E8858B83363D51BEA6752A8B7CA516A8677854D8F5B6
                                                                                          SHA-512:13186A7CDCE80BCA9D2238666D6D7A989FA1887EABFA5D8A9A63EEC304DFD4BE8EFF652205FA56E1D1CEE7D3680AF8C70A952AF73AB3C246400E8D4EBECBDBA9
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...2...,........A....PLTE...................................................................................................................................................................................$.y.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^...0.D_.......cck.....%a...X.a0Y...-..!.G...[....(.r.H.$...1 .zq.4V.e|a.6.X..4..kl.%....=w....6..TN.....{.4..T/.z...../.....3..!~..t.#b..^.....E!.SFb ...-.....^...,..C.!.b...i._c...s.X.w.. lsQH..H.gKc@@...i. ....m...;Ci....@G.; V{..lO..\.R9e$..{.....P...E.+.2.0D.B,..P...56.?......K.6..TN....^z.4..T/.z...../.....3..!~..t.]b........E!.SFb ...-.....^...,..C.!.b...i._c..Y.O...?.9k2.M.?5 .n.P...,...d._..%M?....6....,.1..R.4.a.R.+..U.Q..P...vd..T........j .]@....."..lJ../.90.4...Y. ...9.%...{......Hc%.....i..%M?aG..H....o.q.......4.......X.d9.r..CI.O.5.Ri0?.s\b....w...>/k..4V.)Y....P...vd..T........j .]@....."..lJ../.90..2..MP..l..?....K.X.....IEND.B`.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.340815286478347
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Es+TY7ckyXbNl/+tScOE3VpLa+Xk9X+oksrdqrO6RXp09AdCl5:EsjIk8pl/+gE3TTXk9X+YRyJJol
                                                                                          MD5:F6305216D40345E4925E0EF6DE7D1B34
                                                                                          SHA1:337DFA7DCE5E1F70DB068451578A11FBDC62514C
                                                                                          SHA-256:64448967B65D3CFAE55FC9317B0174051840B84EF30E6F81AC783A02B8A43059
                                                                                          SHA-512:29C27FB3DC3D0D5E4472BCAA9DFADA8634D6003C896E7B3B70B5FD70A5DCAD44587E33AB4379DEA2724850BAE8EC52542AD04345BD9A7857CBF0B2E55A721074
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ................a. bAd.........a. bAd......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............Q..?.:.....*.U.s....N...^................c...}.N.8...,.........f........................................I.qk..B.....LZ............Q..?.:.....*.U.s........Q..?.:.....*.U.s........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):34299
                                                                                          Entropy (8bit):7.247541176493898
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:BrSX4V3P8AIc4KLkHeXRUer0zrhOmXfvG0yH82I:tSXuIc4K2eBtswKsHg
                                                                                          MD5:E9C52A7381075E4EBC59296F96C79399
                                                                                          SHA1:BE295AD24D46E2420D7163642B658BF3234A27EA
                                                                                          SHA-256:D56CEFE9EE2FAE72E31BDBA7DD2AA4426EA22E3CEB22EF68C8F63F9F24D5A8BC
                                                                                          SHA-512:95CC96DD4459EBAE623176033BA204CCDC50681A768F8CBAE94C16927D140224E49D5197CAE669C83C77010C5C04C1346CF126BEF49DB686F636C5480342A77F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.......................................................................................!.1..A..Qaq......".#4.2r3.$.%...B.5U&6....Rb.Cs.7..cDTEFVf'...S..dtevw.u.........Gg.....................!1..AQ.aq.2....."#3.4....r..BRb$CS.D............?..5..............#....v.q.m.}\..{....;...r....h.....J..q|..'.;\..6..v......e...../.k..|.8..i..|..]..3e.m....n..Z.GS..n".y..w.-...[a...7A.....i.4.)9\..~C...=.........s..\V]c.D1<./.g.l.&v..~.h..]....zb>G..y:vNS.\......LU....t.{*..Z#.?..v-...wn.rR...P.....y\=.v....../..9_...m4...V.|.+.o.#.......xj....}..>.s.>C...m.[;.>.p...=^.i.X.(..1...{.F#N.W...xi.z...4..u[{...yO.....8..}\..2...KlX.nbya...2.&.F...R.b.k.7.GV.x.h.y\.Q..O<\>......-...=...r......\......Z.Z...Jf.'....z..Y.q>.p....o..K....h..R..c.lg?......A.Z...Y.q3.L|.'5...
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.31619978244946
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:zY3sD5QcAyZoEyFJX449LtERyWbVbXWQVL4KXATcb:zY3s9QRy7kJX449LtERyEyQd
                                                                                          MD5:4F87B4FB01F59CCE3DBB31A2458AB831
                                                                                          SHA1:111682C2BEFF39F443E93194BF813F9ED504192A
                                                                                          SHA-256:6881F8BC3E8DD8FD02C36DE6532EF932E4B723ECDD14A119A3AC07BDBF13E4E6
                                                                                          SHA-512:AE0A17AD1166A0E3AB5A4F21B93EF99F837D39B9B362B3989C2C83EB92B70016D08267BA12FA26908158C197122C008FA80BC6C8EBEBDB36DD91F2CAD2031088
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ_.#....._.#.f.;.1..D...._.#.f.;.1..D...._.#..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............9..5...9.F.%V......N...^...............~W.....A...i.fd........f........................................I.qk..B.....LZ.............9..5...9.F.%V...........9..5...9.F.%V..........._.#....._.#....._.#........................................._.#j...._.#T.].._.#....._.#..B.._.#H...._.#..B.._.#..>.)_.#..J...................;........4...4...4..".............._.#._.#._.#..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4........._.#....._.#....#_.#............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 171 x 552, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):10056
                                                                                          Entropy (8bit):7.956064700093514
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:edmu1fpj5DVHuooK4EpGLbAdT+dBXYBR8D1V2p6KwoPR6KUX9ojwRpgA:2Pp/B4LbAF+dBo/1E3S6JScpgA
                                                                                          MD5:E1B57A8851177DD25DC05B50B904656A
                                                                                          SHA1:96D2E31A325322F2720722973814D2CAED23D546
                                                                                          SHA-256:2035407A0540E1C4F7934DB08BA4ADD750FCB9A62863DDD9553E7871C81A99E3
                                                                                          SHA-512:BC7DC1201884E6DAFDC1F9D8E32656BFAEE0BB4905835E09B65299FE2D7C064B27EAA10B531F9BECF970C986E89A5FD8A0B83F508BBA34EB4E38B3F7F5FC623A
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......(.....!..t....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................4.....bKGD....H....cmPPJCmp0712....H.s...#.IDATx^.w`......$..B....... ....fz5..6`l\.8...Nsz{.//y./....{.7}g.....e.....~.......s...f.....%c...6....O.PJ...Y.oi...9..'j.2..6.-
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.342827380991687
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Sst6Ys5Dt25MREXh2aLhXmlu9b697oBrdqrQnzWcMRXtjSi+5bT6h:Ss25Dk5QEftXKu9b6QRyQzWcMPWbG
                                                                                          MD5:051C82938110BA96A0C51C7070601173
                                                                                          SHA1:950E679EFA13E08841CC5E5CD178C7ACF8553CB9
                                                                                          SHA-256:E216C9BF2E7939CA9332B07905CA4D3215E9BBFCBC8888B1A709C5FE52D53DA8
                                                                                          SHA-512:DB6793A4A97361BCCAFA7DA2135B8788096468F994F23B58E55BBAC4A9316CDA731DA74B707A0C7D2A54679DCE6D22918E1FAE50B2E25F17EDB16C558E42EFB4
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ...........)W...'.LAD%.H...)W...'.LAD%.H.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................(...&+`=..nb....N...^...................G.L..[.............f........................................I.qk..B.....LZ................(...&+`=..nb............(...&+`=..nb........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:11:38], progressive, precision 8, 577x757, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):84097
                                                                                          Entropy (8bit):7.78862495530604
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:cgHTEuD99rHwA5MSadIV2MApVmfJkAKOQ/Z1I7ngpDDyHfKFVITrU:HHjXidIhApV88/jIEmrU
                                                                                          MD5:37EED97290E8ECB46A576C84F0810568
                                                                                          SHA1:18D9FACB4CFA3CBF63B882CABCF30B203EDF4126
                                                                                          SHA-256:140DD943D0F0CFE6AAA98470B7D1A7CB62CA02CB1D8F522DD2AC77433232EF41
                                                                                          SHA-512:E0F57314C136211B8253EB2AC0093DED82198E7170D4F97C40D82FD4EC4123D2AAFE3EB4EBC3E7523C4DF4D77619408773871BDE15B6DC6C4049C71D5B9D4222
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....hExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:11:38.............................A.......................................................&.(.................................2.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................z.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....b.xH......T..I...S.q.~..../s.R.x.....8.a..vE.5...-.G.A.4...._......$K..d.@NC.q....J.....>e".I.%...I0).R.I$........M3.F .
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.325965911201112
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:ipeGGs777+C8mtQBSPVEMxHoWXSWUkoW9ht2o+Ordqrxo1xRXECD8lTZlx:zsr+pmCYdE/WXCjW9ht2JORy+1xC7
                                                                                          MD5:D48B60CD4DC38370B279CE5652E9DC7C
                                                                                          SHA1:8DF6553F6F479180AD38EB60D92D57639DFD553A
                                                                                          SHA-256:43C48B263EE7BEB05AC6D41C9541029E6B8AC1FCCF8EC3A2FB86D8D75A415279
                                                                                          SHA-512:8AD803894E95502F53FAC69635FA995D941B13D8BB18016D635AF7CCA20015DBC4ECD647806E25289A9B39760875C56ACDA014C32878A8F460CCA3DBA20EC3F2
                                                                                          Malicious:false
                                                                                          Preview:2...>.......L...v...@...................................................................................................................................2...>...(.......v...t............................I.......I.qk..B.....LZK.\.....K.\.zcq........7K.\.zcq........7K.\..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............d.312....J.88.....N...^................x....zN...d...e........f........................................I.qk..B.....LZ..............d.312....J.88...........d.312....J.88..........K.\.....K.\.....K.\.........................................K.\j....K.\T.]..K.\.....K.\..B..K.\H....K.\..B..K.\..>.)K.\..J...................;........4...4...4.."..............K.\.K.\.K.\..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........K.\.....K.\....#K.\............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:26:15], progressive, precision 8, 216x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):64118
                                                                                          Entropy (8bit):7.742974333356952
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:ORG4azGOKXzkEmR4bdRSbxONOoz0khbSb4J/5GZK5SWUlRwUYdv1M:ZXzGXzJdhRmgHfIb4J/5GZK5SWUldYdq
                                                                                          MD5:864EEA0336F8628AE4A1ED46D4406807
                                                                                          SHA1:CFCD7A751DFDBE52A20C03EE0C60FDFFA7A45B93
                                                                                          SHA-256:7CE10D1EA660D2F9CF8B704F3FAB2966A4CE2627D9858D32C75D857095012098
                                                                                          SHA-512:0CAA0C54C14571C279A75F0D5922F78A17803CF6EE1724D66819F7F5944C0F5B25CB586BB686A52808CDF2F8FEB3E4864052A914884054EF7DE44124A8CA951E
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:26:15.....................................................................................(.....................&...........s.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................#.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....NC+n....<.=.7..&.8A56..@^.Q..\\...E.>..".&G.......J .'....$.I)........0.../..mv...D....<v0=..ugc+..l.o...=.c.......x.&D..{`8...v
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.336455978130875
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:6xsPhBP77it3HhrEpDPX1JP9TMohrdqrvCZZRNkRXDlbJJQEP5:2sr7iFhEhPX/P9TMARyv2R6jQo
                                                                                          MD5:8BE2A9371B0541FCC0FF36A226AF4AB1
                                                                                          SHA1:EB45A6B3FDFD2A0037DC3E9B505200BB951627E7
                                                                                          SHA-256:E3B26750924294FD6578D3D32B603D70D7E2ABBC5281087DB59C3C399234661E
                                                                                          SHA-512:55EB94F1FF4F1E4D5A1ABE0894B67E02BD005B87EE4D93C563F7CDBC744DA569915BBBF3A1E553E87D18E2CD7EA9392AE5CC2EA70B2D37B18EB29074F112BD79
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.}......}..e.....+..|..}..e.....+..|..}..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.....................4..)~G......N...^.................H!H..E...............f........................................I.qk..B.....LZ....................4..)~G..................4..)~G............}......}......}..........................................}j.....}T.]...}......}..B...}H.....}..B...}..>.).}..J...................;........4...4...4.."...............}..}..}..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4..........}......}....#.}............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:09:29], progressive, precision 8, 609x675, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):65998
                                                                                          Entropy (8bit):7.671031449942883
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:klZtmExaFrtWgpc+Sg+DKeplHClpHfRtPMbe:VEWWl+SNDKqlH8p/vse
                                                                                          MD5:B4F0A040890EE6F61EF8D9E094893C9C
                                                                                          SHA1:303BCBA1D777B03BFD99CC01A48E0BB493C93E04
                                                                                          SHA-256:1F81DDE3B42F23F0666D92EBF14D62893B31B39D72C07AEE070EAE28C2E6980E
                                                                                          SHA-512:8F07E4D519F2FD001006BB34F7F8274B9AF9EC55367B88D41D24E5824FCE4354FD1290CE4735E43930829702ED53F41DF02C673904A7091E9354C28E029AD4EF
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:09:29.............................a.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..-O..s(...gO..@...[..+....+...H.'m........L.......@.......[k...S..O..p.'{X..3......]W..w.+.V....[.-.....2..i..i$.p.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8192
                                                                                          Entropy (8bit):3.2626048996331365
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Kst/UTGlpScVXui9T99IR07McRbLUBuWpzfWbQk:HFicd3T9aR0I
                                                                                          MD5:E54E0F13B9F29BAF15E046608DCF5A95
                                                                                          SHA1:EE052810340F48F6F72738A8E5C125FA9E69CC28
                                                                                          SHA-256:A4A2A47283335DB3B1D8A4A84AE07C5B221F9DEB9D13E126F085B297B31C532B
                                                                                          SHA-512:7A59BAA9CAB20722C23FF38261E081289469C4CA11CA2A03A5344EC389981B7CA721889EE94EE1BF18D45108082E51E19F948A497CAD429FBD10141155F42341
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v.......................................................................................................................................2...>...j.......v................................I.......I.qk..B.....LZ.).......).9.z%...6,Xe..).9.z%...6,Xe..)...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............RE.......-@\.|....N...^.................a.M.iB.C..............&...................................>....I.qk..B.....LZ..............RE.......-@\.|..........RE.......-@\.|..........).......).......)...........................................).j.....).T.a...).......)..D...).H.....)...N...)...?.#.)..9...................;........4...4...4.."...............)...)...)...z...y.. x.. ...........$........4...*..7*..7...........Op.b..F.$..i.................;........4...4...4..........).......).....#.).............................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                          Category:dropped
                                                                                          Size (bytes):32656
                                                                                          Entropy (8bit):3.9517299510231485
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                          MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                          SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                          SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                          SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                          Malicious:false
                                                                                          Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):12824
                                                                                          Entropy (8bit):7.974776104184905
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                          MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                          SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                          SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                          SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                          Category:dropped
                                                                                          Size (bytes):32656
                                                                                          Entropy (8bit):3.9517299510231485
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                          MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                          SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                          SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                          SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                          Malicious:false
                                                                                          Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):12824
                                                                                          Entropy (8bit):7.974776104184905
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                          MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                          SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                          SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                          SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                          Category:dropped
                                                                                          Size (bytes):32656
                                                                                          Entropy (8bit):3.9517299510231485
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                          MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                          SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                          SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                          SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                          Malicious:false
                                                                                          Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):12824
                                                                                          Entropy (8bit):7.974776104184905
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                          MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                          SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                          SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                          SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.35094410514843
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:YubWs2P1ZiEhgKtWTlZBiEya74XAE9/yxjdFrd3rxxGRX/0ZHtHB:YkWsbEqK6kEyacX19/yx3Rb6Ni
                                                                                          MD5:DDFAAEE1E740D6349A3F283539B6E70E
                                                                                          SHA1:06BF2398725BCE3A92AF25DD6543579AD052CD5A
                                                                                          SHA-256:785E9810AC81FDBC525DE303829ADDBDC6A557C330F5083C3D9003C3AE166430
                                                                                          SHA-512:1735208F85372636C5E994F99219908DD53E1C5C8DBB36700951D08E78DC75713B0000F5AAAF5DF3B7E083D8690E71A5FE54E780F46D478EAF6CE99E4F3B0C46
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ9=......9=...x...}-.6g..9=...x...}-.6g..9=...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............[av.......]..7....N...^................e._K.B......$.........f........................................I.qk..B.....LZ.............[av.......]..7.........[av.......]..7.........9=......9=......9=..........................................9=.j....9=.T.]..9=......9=..B..9=.H....9=...B..9=...>.)9=...J...................;........4...4...4.."..............9=..9=..9=...z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........9=......9=.....#9=.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):39010
                                                                                          Entropy (8bit):7.362726513389497
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                          MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                          SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                          SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                          SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.389735833524476
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:zWWs0yp7j8PFot3mREr+cmOQIXBOQI9sbj41rd3rwxndXZc2OjC2suk+cJ:1suFot+E/mGXBG9sbIRbMI6
                                                                                          MD5:BBF6B299E10C1BF58930C1C382470A96
                                                                                          SHA1:A338CE7F260DFC9EB107218352ED147C0AD3BDB3
                                                                                          SHA-256:EB10BC9B49D1E755C313BFB9CFD1F33CB251D9C4CA1DA99BADA6B949449E044E
                                                                                          SHA-512:3BE519D1ED8CC9D034D383DBD245EB68052748FDDA57D36CC789CA3FC0A4DDAAC810C7973E76ABC6F071F1D914B98E2DAB84910A1F79D5D500665BD6AEAAF21D
                                                                                          Malicious:false
                                                                                          Preview:2...>.......h...v...\...................................................................................................................................2...>...D.......v................................I.......I.qk..B.....LZ..'.......'xpK.....=....'xpK.....=....'..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................Y.R.%..9.A.r....N...^................W...OI...-..39........f........................................I.qk..B.....LZ................Y.R.%..9.A.r............Y.R.%..9.A.r...........'.......'.......'...........................................'j......'T.]....'.......'..B....'H......'..B....'..>.)..'..J...................;........4...4...4.."................'...'...'..z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4...........'.......'....#..'............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):25622
                                                                                          Entropy (8bit):7.058784902089801
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                          MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                          SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                          SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                          SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.304943375382451
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Yuas9YvnkSiZ8BjUlt/mcEHGKfX8r9QMj4Frd3rU+3xtIdXNC1nSJsZFhPU2J:Y1s8BjUlBzEm4X8r9QMQRbFg8
                                                                                          MD5:15CEF76F9A556506319273130EB06CB6
                                                                                          SHA1:BF6843E3BF0A4DFA2706F41A2548D9DA513160B3
                                                                                          SHA-256:ECBDA65BB8FF4CD9B8E040520DEE314FF9074CEE02BE1047E94C82F5DF4493C0
                                                                                          SHA-512:0B2ADB67937BCC1844C4B313929727AF9B2CF59A70F4A5D61B1F4F483ADA3CB0A7BDDAA99F05581F3AAD812F9D67B4823E6434F18B56CA85E8B404E731BCD773
                                                                                          Malicious:false
                                                                                          Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ. ....... ..tn.....cN.|y. ..tn.....cN.|y. ...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................M.#....=.C......N...^...............}..g..qN.6.=..&.........f........................................I.qk..B.....LZ................M.#....=.C..............M.#....=.C............ ....... ....... ........................................... .j..... .T.]... ....... ..B... .H..... ...B... ...>.). ...J...................;........4...4...4.."............... ... ... ...z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4.......... ....... .....#. .............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 50 x 500, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):2033
                                                                                          Entropy (8bit):6.8741208714657
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:P37XYSDTz+UUl7DHt7Ah8l1+4ZfFclFUXwobKXlZr:v7j3z+UoDN0h8ugf2AwobMN
                                                                                          MD5:CA7D2BECCBC3741D73453DCF21D846E0
                                                                                          SHA1:E34B7788498E33FFF0CFB00125E6BA9E090F6CED
                                                                                          SHA-256:E9EAD0BFC09D32CB366010CDFEDE1C432A2D1D550CB7332BADAC1BEE9482BC86
                                                                                          SHA-512:7FE2C3654262B1EEBED4F6D83DA7D3450E1BE52500A3964185FC0092041506A237A2728E5D7EEA0A3814E413E822B803B789C49CF744D51816A2E4EDE5B4247B
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...2.........H'......PLTE........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................[....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.\.W.G...=a.ewA..a.!r( ...%Dc..x.x....N.OO...3=...S...........~.z.D.0...g.2P.7.*M.#'....z.......3TPj.Z.[5....V..z'L3...a.j9..C>..9.z
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.340297621887475
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:ysVlw4ClIlHJ/qtJ9NnEkJLulXt9P9UVj4Brd3rUx5GCdXPRxlIlBl2dlJlFhlFN:ysJ/qF1E8OXtV9UVkRbGhR
                                                                                          MD5:C8DCF8D3127BF79A17E37CA4F7C29651
                                                                                          SHA1:14C7653D82297384EA8049B4262A7FC809417776
                                                                                          SHA-256:941352328B81822355551B236E18E42B3AE30611ACE4F807A979B8AB254C2D8D
                                                                                          SHA-512:DA49D3A0C2904CD5BB91883F70764CD765D6A2F573F98A2510956DEC7BCAF99AAA18CC0F13639FB2E75ED9A6DC006422675D0088642610ADAB7119AD2310C936
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..c.......cc].O...\..f....cc].O...\..f....c..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............[.Pe..............N...^................+.y...N................f........................................I.qk..B.....LZ.............[.Pe...................[.Pe.....................c.......c.......c...........................................cj......cT.]....c.......c..B....cH......c..B....c..>.)..c..J...................;........4...4...4.."................c...c...c..z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4...........c.......c....#..c............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):55804
                                                                                          Entropy (8bit):7.433623355028275
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:gVvci05lhVbfBcWvBLeynluexaWqzww/u5:gVUZhHDljaHww/u5
                                                                                          MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                          SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                          SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                          SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.503252201028993
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:MscMjEFkc/E9Xb98fERMlx2wtgfBwXn7:MsTYF1s9Xb98fERMl
                                                                                          MD5:B5D25F56DABCF01C337B8D74AAF3BA1C
                                                                                          SHA1:FF6C5FD19877657A90CBE99597BECB0D965413BC
                                                                                          SHA-256:84732D02AD33C5B12052660F5E2A16EF1DE0105752EDF62B5B182711DD0B46E1
                                                                                          SHA-512:1E51BDF33085A1B122777D4FE92B4FB1B25DC83A7AE5FC6AF593E37F35B33FB230569C63470C87C6F4D0F5C18F6CDF4304E6E76718DF626DA01C36C5FA3565B6
                                                                                          Malicious:false
                                                                                          Preview:2...>.......n...v...b...................................................................................................................................2...>...J.......v................................I.......I.qk..B.....LZ<.......<..........P.Jk<..........P.Jk<....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................1....#..r..TH....N...^...............:}m.v.K.]..e..d........f........................................I.qk..B.....LZ...............1....#..r..TH...........1....#..r..TH.........<.......<.......<...........................................<..j....<..T.]..<.......<...B..<..H....<....B..<....>.)<....J...................;........4...4...4.."..............<...<...<....z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4.........<.......<......#<..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):59832
                                                                                          Entropy (8bit):7.308211468398169
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                          MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                          SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                          SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                          SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.36300509435455
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:vs2PX4tNxirWUoZ3LStUEQ2oXJ9FMJj4lrdMrSNdXlbDcH+6D7og:vsyULuWUoZ3GWEWXJ9FgQRM6XM/o
                                                                                          MD5:61EFF92143F4AB2EE452C5D4839A579D
                                                                                          SHA1:58A8201EB4B6E130F3B3CE480FF53AD724B157A3
                                                                                          SHA-256:DC8BA8864D8ABA47CB02E2DC88A1BDDD790F039242B2B609DB87F516F33D354A
                                                                                          SHA-512:5D2D6A7EE3ACAC9BFF2A971EE1090C1165AA78C76E6D6DAE623E18F32EB24755C54DAF64D4C2DBE1549CB23F1F6C488C0E508F74BB7A8AC7BE2B443EE99CB904
                                                                                          Malicious:false
                                                                                          Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ...............fz.w9.......fz.w9.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................X.+...q......N...^..................{!..M....B.9.........H........................................I.qk..B.....LZ.................X.+...q...............X.+...q..........................................................................j.......T.^..............B.......C.......>.......|..... .3...................;........4...4...4.."...........................z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                          Category:dropped
                                                                                          Size (bytes):33032
                                                                                          Entropy (8bit):2.941351060644542
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:ofmqvnCfmqsp1Ue5xzMq+Qh0dffUmS0w5xzMq+Qh0di:AGAp1rmSl
                                                                                          MD5:ACF4A9F470281F475EA45E113E9FB009
                                                                                          SHA1:B20698DDA5E5AFDD86BB359A6578C9860D5DF71F
                                                                                          SHA-256:5DC2367A80588A7518DB5014122510BF0FD784711015EF83A8718336584F82D0
                                                                                          SHA-512:998B7DB9DB08FD15A293267E2371052E436E024AF8D34F96D3C8FF04B1316678DFC1674C921CB404121FF381A4FC39DC759E6698F19D42A6261CBD39469B0A08
                                                                                          Malicious:false
                                                                                          Preview:....l...........................Ac...... EMF........$...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC........................F...(.......GDIC............^...........F...........EMF+*@..$..........?...........?.........@..X...L........................."B...B...B...................?...........??.....n............;...<..@<...<...<...<...<...=...=.. =..0=..@=..P=..`=..p=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...>...>...>...>...>...>...>...>.. >..$>..(>..,>..0>..4>..8>..<>..@>..D>..H>..L>..P>..T>..X>..\>..`>..d>..h>..l>..p>..t>..x>..|>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...?...?...?...?...?...?
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 3005 x 184, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):12180
                                                                                          Entropy (8bit):5.318266117301791
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:k1bHyG/fKOOOOQJUg+g2S+kEm6alfsfsfn32:+bSG/yOOOOQ+g+gOab32
                                                                                          MD5:5C859FF69B3A271A9AAB08DFA21E8894
                                                                                          SHA1:3156302A7450ADFF4D1B6EC893E955D3764D4DD4
                                                                                          SHA-256:B4A8E9A67EE0B897615AC4CCE388FFC175AB92D9E192E6875C79A4E7C1B5BB6E
                                                                                          SHA-512:4CF518136EEBCA4F400A115D9B7BB0CAC9FA650BF910B99E15F04A259B7D3EFCFFD6796886FE09DB08C37C332B14BC8500845C09C8EAE1F2306F90E98D3C99E0
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR..............;j.....sRGB.........pHYs..........+..../9IDATx^...dW...S=.dL$.............-.`...'...x.7.D...(...$.?cO....9S]=.v...Z.......{..wNuf.&.....a.k5~...._..\.yk..v.....}{._.Q...5...._9o.n.....}7.].1v..t......q....3.<..0<.p.......0....s...... @....... @....... @....... @....... @...X.'..U-..... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%@....... @....... @....... @....... @....... @....../)m.. @....... @....... @....... @....... @....... @ ....`.)....... @....... @....... @....... @....... @....K.0.....J....... @....... @....... @....... @....... @...`.....\.... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.329498888510753
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8sAm5Epx/eEtbeEEPEczowLqjX0B9f8sGp5lrdMr4D/QXqxI9dCeV:8s+/eExEsAow0XA9f8r1RMsZY
                                                                                          MD5:86F99C91D850291052F906A518C2A1ED
                                                                                          SHA1:D4E9C8D23245C58A867548E1C9141DB7F8EDA4D8
                                                                                          SHA-256:A0CE5E66C7DB751B4A562A9DC0083C60AC70B491F8BE045A84654AC9575A179B
                                                                                          SHA-512:E1E089CAF9BFAEFA0F3399645126C432AA4C06808986B251744020A80DFAE08918FA0FECC9381296F232982CE5E2BCDD49001C2C6F7612E7D69A8156C2C37111
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ..n.......n..,...+q..ZOh..n..,...+q..ZOh..n..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............g>B"....-.n.1.....N...^................9...3O.FW..T..........f........................................I.qk..B.....LZ............g>B"....-.n.1.........g>B"....-.n.1............n.......n.......n...........................................nj......nT.]....n.......n..B....nH......n..B....n..>.)..n..J...................;........4...4...4.."................n...n...n..z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4...........n.......n....#..n............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 39 x 600, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):2104
                                                                                          Entropy (8bit):7.252780160030615
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:2PPEOtz2P/LJtVRaqBG8qFOPvHlcEXgkuwf+j:2PZFSjJDjqFOPPlXgG+j
                                                                                          MD5:F6C596F505504044DF1E36BA5DA3F09B
                                                                                          SHA1:BCF17EC408899B822492B47E307DE638CC792447
                                                                                          SHA-256:EDBB86F160050FBF1F9860276802BAE292DBFD0BC98E3EA90D43D981E9F0C54A
                                                                                          SHA-512:E8D067A1932CED8746FE7D665EEC34EA92A98AFF3DF26FFA9DD02742DDEA3C5654124A88A649FA33DB596F96A5FC9CB2C693D03132F1C8B254ACB56DB4763BD8
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...'...X.......:....PLTE.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................{.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^..c.%i.F...m.m.f.m.m.m{&....X...9.....M.WUW.d.N.O...E$...$...)H....n....N.k..v.....v1L[w)w.}..!...Y.X.V.D.......[....;..[..;....
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.348637609979767
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:CsDdGjbEQUtmG2E2JlZhpXqU9JsIpySYrdMr7/5BFXOs7BUg:CsqEQUME2xXp9Jx8RMtBVU
                                                                                          MD5:CFE87160F38C92167FD7CC82A9151D53
                                                                                          SHA1:E4E797888D40F8B9BF2E979CEF68BC91DDD5DA13
                                                                                          SHA-256:7331D9EE0D152681268272E60CADE297C870C2941680D8190ED721ED370D82FC
                                                                                          SHA-512:A72B7C8EB5221AED8CE60AAD99CDF881DDFA59DAFD06C0D3EA645DAF241BE445E8404A4D2E72AF8AED6EA17EDBFBCC4A9E8C8DB198F011AB894B5411260E89D3
                                                                                          Malicious:false
                                                                                          Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ..l.......l..>....I/.....l..>....I/.....l..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.......................l....E....N...^....................].H...E..C.........f........................................I.qk..B.....LZ......................l....E..................l....E...........l.......l.......l...........................................lj......lT.]....l.......l..B....lH......l..B....l..>.)..l..J...................;........4...4...4.."................l...l...l..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4...........l.......l....#..l............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):14177
                                                                                          Entropy (8bit):5.705782002886174
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                          MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                          SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                          SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                          SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.2760289032507535
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:0GJbJ2sq8hIlNXlEytIOWWEYXL7eWXQ9psL0pyt/rdMrZlFXKtmGmJ9yWmHhmJma:0GJbJ2smbEySCEQFXQ9pi0YRM3+O
                                                                                          MD5:42DB38B5B9EF010C37D780B84AA63515
                                                                                          SHA1:355F81A15AC4E5C9AD02C58C31673DC3FF42FE3C
                                                                                          SHA-256:AC4A956EC3EA7C035CC44D33B93AA53276B8B9E3809204E7F678265E661F7611
                                                                                          SHA-512:68EDC14ACF6CB4189F8A4F13E7DDA18CBCDA6ADD1CE230E6C3E8E6EB068FD3B96CFD5D4D7BED0BC5AD7A39B08CDAEA27AAA01BB0D3A1D5AA5D27FBFE92845E09
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ.H.......H...j..;+.P.[...H...j..;+.P.[...H...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................K.....%_.......N...^................Z\....D.....Be.........f........................................I.qk..B.....LZ.................K.....%_................K.....%_.............H.......H.......H...........................................H.j.....H.T.]...H.......H...B...H.H.....H...B...H...>.).H...J...................;........4...4...4.."...............H...H...H...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........H.......H.....#.H.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:44:07], progressive, precision 8, 611x163, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):36740
                                                                                          Entropy (8bit):7.48266872907324
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:3nwDxjTvoE0Rjwit4rjucDILWg7/Da0JgGQ8e1S8SA/Khos0:SxjTmZw7nucDILj77a0JgGQvScb
                                                                                          MD5:9C205C8D770516C5AA70D31B2CA00AF3
                                                                                          SHA1:9A1002F0CF7F92F1BE2BB25BAD61CEBFAC282482
                                                                                          SHA-256:E111F96490755C7D71E87C88ACAEA38AFE55BB865B1A14A83C5BD239648D5E2C
                                                                                          SHA-512:A3E105208B32831265428572B0937DD3C17B793D8611B2DA8D4939F1BEC6050999D375E3F6B87D53AD49DFA0EAE737B0141D37597AA42116C310761973D4A134
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:44:07............................c.........................................................(.....................&...........n.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d................................................................................................................................................."...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..o...4.gP.~.c...K{...V.=...].<.........vS.........s....(.t......X......kk7....~-...yF}^c.Z.\.G./.?t...>....:.>......./.ib..).
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.458608739093696
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:tsSWx08MtCSD6ELLM1X3X9AGskpyRrdMrrH7TFXCxkgT2Qg:tsn09ESGEL8X3X9Bt0RMrbT/Q
                                                                                          MD5:B71DEEC36441672A1DB51870AEAE1323
                                                                                          SHA1:20AB1F1516B5BBC0DAEFE2E83A479D87B8C6A046
                                                                                          SHA-256:87A7A9746C00349B689F8B57FBFAFC71E9A5C99C9872A45FCD52871F865F6868
                                                                                          SHA-512:CA2A4E81B29E3459D861896AB0D66CE88B1C32A5A5682EE3EFD15E6097A639FF1F721BF20E70DDB50D4F4E435DA423D690E2B85ADCB9D8BBF0897EC972C77B31
                                                                                          Malicious:false
                                                                                          Preview:2...>.......l...v...`...................................................................................................................................2...>...H.......v................................I.......I.qk..B.....LZ.k.......k.G...>....69..k.G...>....69..k...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................I....y..e.J9....N...^.................\..`.K..$V;g..........f........................................I.qk..B.....LZ................I....y..e.J9............I....y..e.J9..........k.......k.......k...........................................k.j.....k.T.]...k.......k...B...k.H.....k...B...k...>.).k...J...................;........4...4...4.."...............k...k...k...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........k.......k.....#.k.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):53259
                                                                                          Entropy (8bit):7.651662052139301
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                          MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                          SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                          SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                          SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.354953970290452
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:j4TRsT/XLqg0GMtdVEXDJbGXAg9hsppyJrdMrTdGxFXEC59dLN:ETRs/qg5M1EXMXAg9hwMRM0agL
                                                                                          MD5:FFCDC4A149D6CA28E5353F7EA04CED17
                                                                                          SHA1:DBE494FEF2D8CEBDB46D6C2F2BC5D738278811F3
                                                                                          SHA-256:C4EAA2BA1BF71473C67FE98500B698812A876515F01D321332E363CBC5CCC5AE
                                                                                          SHA-512:65872282EF1B4BF9FD7F4CC0CB51BD0510B8516102C977B9A03843B57A601CC2230C2A033FBA096EE50B715133BF3623C660C1E227E6FB4BA9317C57E07D368C
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZv......v.)@.5.!....% v.)@.5.!....% v...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............Z@b..WI.;.$..-.....N...^.....................D.......Z........f........................................I.qk..B.....LZ............Z@b..WI.;.$..-.........Z@b..WI.;.$..-..........v......v......v..........................................v.j....v.T.]..v......v..B..v.H....v...B..v...>.)v...J...................;........4...4...4.."..............v..v..v...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........v......v.....#v.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):60924
                                                                                          Entropy (8bit):7.758472758205366
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:kU7O7+CFqO6DkxTgPzo2wqggrrX8QvN1I/ZLBttB9+dPFXbc:hVuqJDaTqo2wq1L84N1I/Z1tT9X
                                                                                          MD5:D58C51D2CF586A5E14A9EC8529C3B0A8
                                                                                          SHA1:F4811A353797C29B1E3F5A61B125C46E1534D587
                                                                                          SHA-256:F927C7825851974A2149868146970706523A49165133CEE6027A43E8C9ABDF27
                                                                                          SHA-512:34B963173AFBDF07432F4B983D29F10376E4771FE666E9D50B1A81DA0B9F6001FD86B4A08B9711386DE153BF6E03C8E932E2D181C8EAF94EFF34D20FCA7570E0
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d................................................................................................!1AQ.aq....".....2B...Rbr#.s.4...3$.5u.6v..CSc...DT..f..t..&F........................!1..A.Qaq....."2....B.s....Rbr..#4...35...CSc.$...DTdt..%..............?....O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.........................................................yK..xd...6..|%....\j..e.=...Y..f..I.|-....e...$R.j.......~.W#....{.....V.k.|F..z^..:.~..f......"x.....L..K..r../.;..[..l...;.U...W...X.........8.....y?..B...m.......j..Q.g3..G.K....GL.o..n7a..Y..[.'.........x........\......~...f...0\Wc.n?k.|.....1.ww;..2..?...r4uF.MXdB6..W..mG2NJ.E........u...2.q...Z..=(l)jU.X...U.\X.......O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.......................................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.333607471892873
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:gsgqQppDX0FutWZEJtW8X6DZ9xsFpyhrdMrE70AFXtk9wpCZIGksZ:gsu0FuoEnX49xMkRMMpW
                                                                                          MD5:7A794830FF0E5F7EC3D9860DD602AEF8
                                                                                          SHA1:4593FBBF5B89628A7320417662A6835C24316FDF
                                                                                          SHA-256:7BDE9C2306ADD3701C6B53244CA2D4BF68DDCCD89CB62993B0BF3260BD98A6CE
                                                                                          SHA-512:9168930E1133956062256284CC40A5D1DAA987D9E8C107B93362023CCAA03ADCDDE847B98E80F88AC43965334362938BBC79739D8C8754255C6F0C8B86B89E44
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ...........O....4........O....4..........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............<'.~..#.....D....N...^...................&.C.{.~f...........f........................................I.qk..B.....LZ..............<'.~..#.....D..........<'.~..#.....D........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4........................#...............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 39 x 579, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):515
                                                                                          Entropy (8bit):6.740133870626016
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:6v/7su2/c30mqkg9VgFHe7Ll8UmJX/N+1Zmkk8f3lbtI4:4mc38gFHe18lkk8f3lbth
                                                                                          MD5:E96BE30D892A5412CF262FEE652921CA
                                                                                          SHA1:8190A0BFE21D04BC6F3A406E91B87CA69C03A2DE
                                                                                          SHA-256:0E31DA4DFCFF4A36C64C1CE940362D2309769F36369E4C43C317D5F2FA15658E
                                                                                          SHA-512:D647F51ABBD013226A6ADD0D551D058C633F867F9AF5A9E099B85D6E291D220F7B85958B07381CD4C7C4F72356DBAFE2A86932AE398E28C56CDDF0744E92EE24
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...'...C........b...`PLTE..................................................................................................bKGD....H....cmPPJCmp0712....H.s....9IDATx^..I..@.C..<..?mo.#C((.J}...~..B...b.I.i.\<.e.....(p.I.EO...q.x.......dRz....K..b0.:.<c.o..0.x\:...F....I&..ap....."P@....DO...q)p*..@Y.CL2)=......1.........4....._.G..^`..lDO...q...X....SL..z....K..#.L#..I6..ap.Ls.,....7&..ap.p..lI...,GO...q.....k.n1..4......3=.f.x.$..4.....o....x.$+..0.x\.,&6...............IEND.B`.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.335376373166943
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:mxs2o8R79Ft0pmJEPA8tJXFv95stpyRrdMrBsEvPEFXl8w2BUg:yssR79FKaEPbXB95c8RMLPEYU
                                                                                          MD5:F0D8F0AAF67077B3F0086C569ECB3150
                                                                                          SHA1:337A16DF55DE73798B4F26262931F7503AB287CD
                                                                                          SHA-256:FD02B946D3EB4E3D3FAC12319E4459B337E24193EF01F5CFCDFF1357EED9A101
                                                                                          SHA-512:C3BCB76389876A686783532E30A044176A0879C4D371EEF6E1DEEF0CB9515AC60439BC9BC3BC9192802604008633549AF2FF52CBD1AE127BA03F2D349287E2FF
                                                                                          Malicious:false
                                                                                          Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ..$.......$q..b.+3..m.v^..$q..b.+3..m.v^..$..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............L..8kd..<...\.......N...^....................r.C.7.UN./........f........................................I.qk..B.....LZ............L..8kd..<...\...........L..8kd..<...\..............$.......$.......$...........................................$j......$T.]....$.......$..B....$H......$..B....$..>.)..$..J...................;........4...4...4.."................$...$...$..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4...........$.......$....#..$............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 30 x 700, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):1547
                                                                                          Entropy (8bit):6.4194805172468286
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:dZeDNYbS+238CTUFPA6SXG5qSacX9q73eXu0vC3dU+OB2gbwHRuZ:dykp9FzBBacXQ3uNC3n7xuZ
                                                                                          MD5:0BA36A74DFBF411FAB348404CCEC3348
                                                                                          SHA1:4C619790E517416E178161028987DF1CD3B871CC
                                                                                          SHA-256:2E7AAF26BEC32148B96442E8FFF1BD2CEF2D72630969F23B9A2ABEDB6CFEC93B
                                                                                          SHA-512:90AF53DB7C413E2ADB970AC345F73E4ED8AF626E179C929E6560118F7A9E98DC7C5FF02B2B3F6C98D397E0FE2D85F3427C6928C328872149E176FA8A99E91F54
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...............\....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................D......bKGD....H....cmPPJCmp0712....H.s.....IDATx^.WSTA........b.0gPPP0..E.9b@L(.c.N.U>..@......;...}..B.(....$......5..XS...I....).!....D^.uE...\..5........F."o..-...m.n. .^.....q= .
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.345296534804008
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Csjm2LkoGt5zaE05XjKXYI9NUkdpyVrdMrF57FXG/5wVCrF:CsfooGfWE9XYI9OkdgRMFB3U
                                                                                          MD5:8D900CEF0F7BBCAD0BA25D9D8990A3B8
                                                                                          SHA1:83BD57CA846E201F984C49CE736AE65A48AA5C1A
                                                                                          SHA-256:D47BF07A3019186B98915CC146D684A93FA9DF093B00D97500756B3230DDABA0
                                                                                          SHA-512:24249B4B79EDACC4BBF68A5D71F6C3ADDE38590A1AA07B34B8BC407AD44E637F75D76CCAAF345CA14E921590003AB2ADB92FC5E7CF7785783FBA24C470B8036D
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.b.......b.X.l...|$H..#..b.X.l...|$H..#..b...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............H3#*\...J..a$......N...^......................K..3M.>..........f........................................I.qk..B.....LZ.............H3#*\...J..a$...........H3#*\...J..a$............b.......b.......b...........................................b.j.....b.T.]...b.......b...B...b.H.....b...B...b...>.).b...J...................;........4...4...4.."...............b...b...b...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........b.......b.....#.b.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):95763
                                                                                          Entropy (8bit):7.931689087616878
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:EoES7mhTyzabUaE77xAOmq0zVruQlttNxlipxVWssMU2YhRy2v6pKKYhQzwMc2:zz7mhTyzabUa4b4xuQlttnlGx8x9h02M
                                                                                          MD5:177DD42CA99CAA2CCBF2974221680334
                                                                                          SHA1:35FD86B3DD082A6D4930C67BC0E05D3B5817465A
                                                                                          SHA-256:525A857D0EDA855A64D3619DF58B1C2D013A73E60FA0D49B155ECFCB2C134C7C
                                                                                          SHA-512:6FB6D9A6C97B1115C3246690A2F339CD612899AC25ACBA00296EAEAA0A1D094E7339D670969764FE23EB7C08FCDD01C6F78FBC0735D504D5E02AD342901719B3
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!..1AQa...q......."...2..B#Rb3..r$...6..C4....Ss%5...tu.c..Dd.EU7....................!.1.AQ..aq......"r..2...4Rb#3$B.Ss............?..H..dV....U..-..0]Cp.%O.Z.Y.e.=/.q.....j76.w@s...5.&&&5...n..w..>.1....;.vR..[.......=.......KtY]u3.g18...).r....&.IZ'.....g..4kY..X..b.......y<...r1........e.._...X...w....op.m%Jr31...S.Vo.._....OI\]....F..V-....\...2j..X.....y.p.$4.....&#..]..n.V..x..P...F..C.f....])..~..Z\.....,..#..v..v...2V.k.SuaydO../[.*c._..oTV<Z.s.[...o.x..>....-....v...#....-.X..L.Z./#.XG.-.0......%w..H.@aZ....C.}...N~.;..R......5.D......I.... .R........s.>..ks....(...S...9....2=. :^.. p.+?(....$..Q..I.........=|..`2. v..t......U*.8.u.. ...'...*...2;u....& 3..$.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.303703997801604
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:KsoH/HXHr/VaUAEy0mXz9K50RMT/DCRHXHEsUHCHDEH7lCmgP:KsS/ddyJXz9y0RMro
                                                                                          MD5:F56484A63BA8B8C4D7DB46DBF2C22617
                                                                                          SHA1:7E247D442CA3224D8B0F084A0ACDBF0A0216FDA4
                                                                                          SHA-256:5A65A6DBCE534CD2AFBA3884DA6AA7CFB88818150A123BD2C2E573D96C1C03B9
                                                                                          SHA-512:228352C0450BDA6F0894DEBF6F8651DD3884396D61E7156B0A6775B910C5D19BECC28F2DEB295FCD1B49ECE5971D1E47D14C2074BF3B2036EF15C776DC8F8E3A
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZzX......zX.d......L..l.@zX.d......L..l.@zX...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............)kZ.;.; D..,.-....N...^...................m4.C..K.Xn.m........f........................................I.qk..B.....LZ.............)kZ.;.; D..,.-.........)kZ.;.; D..,.-.........zX......zX......zX..........................................zX.j....zX.T.]..zX......zX...B..zX.H....zX...B..zX...>.)zX...J...................;........4...4...4.."..............zX..zX..zX...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........zX......zX.....#zX.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):67991
                                                                                          Entropy (8bit):7.870481231782746
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:3PC0XJjsmsKuZRG1pXuZ6z3wARnV9AEnieCc7cllJcHJ:qyMBzkUZ0gq25c7Z
                                                                                          MD5:1271B1905D18A40D79A5B9DB27EE97EA
                                                                                          SHA1:9618608FBD7342DE6C71220A36C3F4995BA9C13E
                                                                                          SHA-256:5B321A4D81BD499B289B1755F6450A42047C494DFBC112DBD56DA4CED2C15C1A
                                                                                          SHA-512:C32DD26047F6B8AA061085B38AC2B8335868E1BFD8731DB65544309223A955FA4BF45B06AC8D244408658F51A1775B6F19FF0FFC804989DE706DE8EB36F1436F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1..AQa..q..".........2...BR#b.r.3...$.'...)..C%7gw..(.S.W89.......................!1.A.Qa.q".....2...#....B.t......rc.$%67Rb3s&'CUu.v....S.d5.V4T.e.............?...?..Wj.e.e.......w/..E..eOw_.....6......u..C6h.,..;.g.D8Z..-)O..jy..e;.u.g..w..[.L""k'w.......'1'.[......=..P...S.9a.V./O....q=8xk]...........9......F...e9'....9.O.... .&.....p......c.4...mr...?.......L..'.....0....+..|_...POM=7.?.2.a....};.Z..y./....>./.C.<...;.....|.1>...........S.8.o.O...+..n2...k../.X..9...Y...:.....\...Dk......q.K..\.Wuh.!Z?.mu...R.5.A.S.h.0..[..v..+M.....aUi*.k..?#..._...X..R.&]..[..;../]L..f..V......*.e...ut&.#.J.5....c%..o.$..v.<K.6..T.IP.....6X.*.uf..t0^..-.)m$.!.q(.j.f;..WB6.b.B..R.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.354045672194779
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:HbnheswwCHXA5tH++xEvlLKjXPhK9dU+pyZrdMr7k/t/6VCFXDCD/o9CUjp:HtesOXA5JxEdkXPk9e+cRM7EKCia
                                                                                          MD5:0245C2B729235E2F4C028D36176813CC
                                                                                          SHA1:C7BDEC915F3881627104A4564AF593C2142A09BE
                                                                                          SHA-256:9B57F5E1435B317348CAC3455B0695F39EF40D1C9FF6D9270548A6413F3BE589
                                                                                          SHA-512:630DEA2B4A3DC934503DB0E887FA0840FC7233470A319EB40D8343E51C368B8E05BD0C01250E386EB88E6DD1EB95EB7B9F285304442BFFADB1E6610F23DB7D23
                                                                                          Malicious:false
                                                                                          Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ{Qt.....{Qto.....Y..'..{Qto.....Y..'..{Qt..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............>...Wm7....K$<.,....N...^..................../.A.h.?...b........f........................................I.qk..B.....LZ............>...Wm7....K$<.,........>...Wm7....K$<.,.........{Qt.....{Qt.....{Qt.........................................{Qtj....{QtT.]..{Qt.....{Qt..B..{QtH....{Qt..B..{Qt..>.){Qt..J...................;........4...4...4.."..............{Qt.{Qt.{Qt..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........{Qt.....{Qt....#{Qt............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):22203
                                                                                          Entropy (8bit):6.977175130747846
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                          MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                          SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                          SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                          SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.430987312842695
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:lsjdbmZSTMX2qAED8XuLa9iaBQRMTG5b+q2kVA:lssZS4PdD8Xf9nQRMqy
                                                                                          MD5:5E118FDDF5D6D760E78BFE9679AE77C8
                                                                                          SHA1:2BD0DE5E5BE331FC5D882DBE33384C87622F222A
                                                                                          SHA-256:DE3A47D05B01CA3D6A04D81CB91EED02160BEDD47D1EB7ED8AF551FD9DD587FD
                                                                                          SHA-512:EE5AB25AF90FE86F341DE4C3088E3EB7C34303A68276E252F976EA117B516FABE6BCDBDEE6EF1452BF6E611B035AB82E0F989D1F743E1AA284F0AD4AC7DFE7A9
                                                                                          Malicious:false
                                                                                          Preview:2...>.......l...v...`...................................................................................................................................2...>...H.......v................................I.......I.qk..B.....LZ.".......".,>. ..ndI.C[y.".,>. ..ndI.C[y."...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............U.X......70........N...^...............n..Zo.F..6Kj...........f........................................I.qk..B.....LZ.............U.X......70.............U.X......70.............."......."......."...........................................".j.....".T.]..."......."..B...".H....."...B..."...>.)."...J...................;........4...4...4.."..............."..."..."...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........".......".....#.".............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):15740
                                                                                          Entropy (8bit):6.0674556182683945
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                          MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                          SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                          SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                          SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.307194446001673
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:+sVYewKNDSm0t3Re0EAkLFEjPXz9hUNpylrdMrEkxQ/PQFX889LpKxcdJ9Zv1:+sZT0zEjOPXz9iNIRMEkriUF
                                                                                          MD5:E5C1CB4148721A237C861CCC62D2D096
                                                                                          SHA1:C6F1DA851CAFCB112C1EB7179693232F929CA264
                                                                                          SHA-256:EED7A050DEB002EACB08E6519169F6EEDA053C88851748350B2E282C2E0A1EBD
                                                                                          SHA-512:6D65F39C23BE7BB506FF73D82DEF65885527E2066DEE05F1BBDDC635B3E5F5BE0BAB937E045A2FED948E201B3FEA67AA45F518F914BA59EDEB3D0777ACB2FC39
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.......L..4.+w.....-.L..4.+w.....-...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............O........AuB.E....N...^......................I.. }..V.........f........................................I.qk..B.....LZ.............O........AuB.E.........O........AuB.E................................................................j.....T.]...........B...H.......B.....>.)...J...................;........4...4...4..".....................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4....................#.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):86187
                                                                                          Entropy (8bit):7.951356272886186
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:AbmHwD7za0syWMetp3TdPFzoJamVdAQZCiUit9qbYN6LerhWMzIWgN1EeaYhJM:1QnzsyTeP3TPAdAQZCi5qbYEKrhWWMNO
                                                                                          MD5:FEE4785DF76E93A9DC2F4501CBAEAE12
                                                                                          SHA1:8FB4527BDE05EF208FCDB168098A07707C27501F
                                                                                          SHA-256:F091DED5E283AF6848670A3172E7C43C6099875D39B3FC69C2BDBA914F609602
                                                                                          SHA-512:7E99D33151A0D3873D6A819C98EA8E62D928C087B7BA2080F11C7BCF746AD60A44D4FF6EE3D2D2E8DFA4BF1FC6285ED56BB83F91C2FC6FC4FDFF2000105F10B1
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................1.!Aq...Qa."...2..BR#...br......6v.7..3.CSc...$4.s..&dt%u.f.......................!1.AQ..aq........"2.B#....Rb3..t.5u.67.8.r..$....C4.cs.Sd%.DEUe&.............?............w.....c.....i.A.....3...7.......7..P......%.........?Th..l./?.;.....$}..=5Oa...F.c.A/...D.D..]..y..3e.5\%.fo2.X.*]q.5Ee.}..i..md.T....#...-...Mu...9...-+..~w5O.);..G..'.;..).....A_...M.vV..y.q......,<.3.(...._K:..XM.......w.......9..T.......?b..a-%.c;.}..>....|.,lZKCEB.t...fw|.Sw^..Y..:.J.................t._P..v..j.1.R8.R....G..W*H<(Xi........i..xcu...WM.dqM>'W..g....M.q.....+.....b'..~....>..T.~Jc....fj.X.x..9...N.w.6:..>.......&.(h..u...t._...)_k#7Za...cZ....P...Y..;.V.,..xo.....f........Y...\6...M'L._
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.690708343908881
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:MpApwskjnO+UjbEtUvJpXc9aRERMLPjnIWgas1:IsFnUKRpXc9CERMLP4
                                                                                          MD5:9E5DF9B8FC574F689EA51B3DEB4C00B9
                                                                                          SHA1:E4036112FDCF51B27C15C3405442BBC5B0409522
                                                                                          SHA-256:899498CDA35DCC8B1773080C2103B9777AB1FE1282C9CF99D56B39344E01790B
                                                                                          SHA-512:4D574A72486BEABDEAD80128F7F14B168438749A77BC2C70B8A22D2397BD71AC342C60E5935B4BE57F4CAA642AEEDC678D2092A90B9923BAAF2F5DADE389E9C2
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v.......................................................................................................................................2...>...t.......v................................I.......I.qk..B.....LZ3.z.....3.z38|2.8..f...83.z38|2.8..f...83.z..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............x......5...F.Rw....N...^.................:=.$.C....s:O.........f...................................H....I.qk..B.....LZ............x......5...F.Rw........x......5...F.Rw.........3.z.....3.z.....3.z.........................................3.zj....3.zT.]..3.z.....3.z..B..3.zH....3.z..B..3.z..>.)3.z..J...................;........4...4...4.."..............3.z.3.z.3.z..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........3.z.....3.z....#3.z............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 85 x 470, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):11197
                                                                                          Entropy (8bit):7.975073010774664
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:p9wNdtRKcVHso6zsqm06xaqZdingVzLZ7/PGSIz/yycRTbChh/JzhbEx15RGb:mdtMcVHqgAqTinMzLZ7/uSIz/yTR/mhF
                                                                                          MD5:DDC3CC30794277500EFE4BC6667EC123
                                                                                          SHA1:EFC9642C1F95B5FC38764476AE481649C016FA0C
                                                                                          SHA-256:7F5B660A1A0BF46C75AAF19B4F77A0E086DE003EC03AFC1F58D871D55AA5BA9E
                                                                                          SHA-512:25232A84604C3959634D33090238FEC8D51E40AD84EB3A08BB8522A81BE1E83378649C014E98E1DFCDF46B7BFAC92D8D2429211CD11D7EE0334C9C3DF7C1B6A6
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...U.........1x5.....PLTE....................................e........................................................s...............x..........................o..............................................................................................................................................................~.............................m...............................................j...............................................p.......z......................................................x..............|........................................v.......................y..........................................................h...........................................................................P..{....bKGD....H....cmPPJCmp0712....H.s...(SIDATx^.}i@S..N....h...!..)....AI%..p.L."a..)..`U..,h..:O.b.:.j+.Z).b..zN.s..{O...&|..N}...${....~.....k}.[k}{.o^.D_..W:35ly..7rL....6n0.A...b
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.320311741972887
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:rv2xs+77iySk4t2QjElLzsXM529y+U1pyRrdMrGsFXbF2V+1:rv2xsry34UaElsXM529yh1MRMPA+
                                                                                          MD5:868FDD9222494070A5BB7683DC27F919
                                                                                          SHA1:727E42224D90C26C36657B1A16B9ED7C2878BDBD
                                                                                          SHA-256:2F23487021F6569F8D4EED01E8E530A12099C99366C9166A767A2777EECE1EBC
                                                                                          SHA-512:DCED0B70D2C3CC6451572EE96B0B4093381319A56FA85FD795BF21C7C42CD0CCC4206D6321DC125F7DDA936C60322A707F4E406B5F5A51755385BB30C449064A
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..{.......{.>"@.9.0.......{.>"@.9.0.......{..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............Z.B....97..w+("....N...^...............d.Z..-O......F........f........................................I.qk..B.....LZ.............Z.B....97..w+(".........Z.B....97..w+("...........{.......{.......{...........................................{j......{T.]....{.......{..B....{H......{..B....{..>.)..{..J...................;........4...4...4.."................{...{...{..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4...........{.......{....#..{............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 88 x 574, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):19920
                                                                                          Entropy (8bit):7.987696084459766
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:DRSgtAxJx7bzvAsVSqQElOT4uHmpmvNYT9aPU+QtsC2LgfIqJZnbeyRB:DsgaN7bzvAsVdK4uGQFUZ6bU/p3
                                                                                          MD5:1BDAD9B3B6DE549162F9567697389E1C
                                                                                          SHA1:5D9C09159F07A3A9BDCC6C4B9BD9CB72D0184E6F
                                                                                          SHA-256:0908A4CFA23F93011176D47F45843E9CA2973030421996E8E27484781F54B0EC
                                                                                          SHA-512:475040779AC247BB5C3E11862FB55FBDDFA12D759EE86A33E11BC1F3B656D6CD0F9B25146C0113E43E1D8001D8867D3BC3BF7E6FE21F3A0016CB1F8B70B7A15A
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...X...>......y=h....PLTE..................................t........iw..............................................._n|...Tds...ky......................................................p~.....................................................dr.................v.............................................n{.......ap}..........x.....z...................u......................|..Vfu............r.....w........................................~...................Zjx...................................Yiw............w..|....................Xgv{.....y...........................jx..............\lz.........}..z.....t..[ky........u..y.....gu................................{..........}.....u....................~...........y....r.....bKGD....H....cmPPJCmp0712....H.s...JfIDATx^...\.W./.}....Sy...(..4....D.-.....H...% .$"D.Qr.......`..;...6...N......s...^...L.....Y{.GQU`..~...j....{...-Ax.K..&.....F..I\i..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8192
                                                                                          Entropy (8bit):2.9234427050501983
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:lsL48GaTtuXJE1LI9NVSL6Mhw/Xg9JsCpydrdMrHP2FX09zs+sJN:ls+aTwE1eN0fcXg9JnQRMHuDJ
                                                                                          MD5:C5AA5D466D305B5D3BB23CD06A98CA42
                                                                                          SHA1:A863B3EEDF8786C801E65995ABDE391FEB17050D
                                                                                          SHA-256:27489572215E60E0F9EC0A0F73F00C424B2029EE6D7839D38C05691E8DDC1B28
                                                                                          SHA-512:275660907F0A23BDD396BDB709CF266E6A218B3957545F1114B6BC64A676BE615E58F1CDCE1044C2EF50433216758E06387E3CB7CE107032D9F56D5CD49024CC
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v.......................................................................................................................................2...>.......H...v................................I.......I.qk..B.....LZ.........,...<..X..F...,...<..X..F.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............Ek.h .....W..9....N...^................d....F.....S.........f........................................I.qk..B.....LZ.............Ek.h .....W..9.........Ek.h .....W..9....................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4......................#..............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):179460
                                                                                          Entropy (8bit):7.979020171518325
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:oiKXvL7lv0am/R1vrdH+9dK6zPQ6bbnGDpcGGDNMIOIMAT8q9Vc02Q57S4A+vMFz:+vlvC/HvgA6fGqGGJlO1qZ71W6CzDn
                                                                                          MD5:4E131DBFEC5C2462273CA7B35675B9D9
                                                                                          SHA1:CA037F444D819A118AC37D7AA3782B9BF94C1616
                                                                                          SHA-256:2A4A3530D652E227DDD5ADC096A95F6034718F7C380B07DB622022D768815059
                                                                                          SHA-512:C333ECEB1439D0238BF44FB7896E62DBA4C645B70413AA0F99C1F10E8DCD20C2EEE5C83F2E9DDE9A2494C85A6D8D13CFFFC4160E2F598E17867015F5244D656A
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1AQ.aq...".....2Rr..Bb..#34.....CSs.$5c.t....%.Dd.6.T..u.U....E.7w........................!.1A.Qaq......2."r.3....BRb.#4......CsSc...$.5..%.DT.t67d..Uu...'............?..c.......p..z..i.....z......kj........F>f......3N...M....RM.&..-.~.Q..'.....q.a..w...-~......g.{..&.......V.n.D....>FS!n.....@..)...W..q..Wr{..J.gf.{.M$.P@m.,..9..&m.D...w.._...-.O........s.....h.k~......(.K...V..l.-...+.9.k......*......#.p#.O..9M..mF...C.......7+.AI....4vw.;..H......e..Q.u[.eUK.....z.....[.Kt...s..Lf.4..l{.....sh.............=..;..iqkj.m.a...NH......v..H..$..q.y......c...U[Mcf.......+...S-...^....4..T..YtL.x.v.;.....<...Ik|B.$.s8......3.+.8.l.. h.:....%B..W..I.QRS..,*x.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.350336312244309
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:as3rsZp7tnHVE4jiXqA9BsZpyxrdMrD5YFXhg4owg:asAZp7F1EPXqA9BQ0RM9YQw
                                                                                          MD5:8EAEE3F2A636DCD9D218A8638B8825C1
                                                                                          SHA1:CE91F56D4F9BD3E535FA3A84CF6BF13E2214EDAC
                                                                                          SHA-256:89961A67B87CCCDF4426893A0677EFB861B3247B871911D0D9D8F332D289A130
                                                                                          SHA-512:D24757B57933F5D538E95AD5A84832D771A81716F63FDB32B1CEDC03C341CAF775C26CF74C326A27C7EB1F8EB9A1EB29EC6675FB8F109BAC3A0F3C0FD1EA5703
                                                                                          Malicious:false
                                                                                          Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ.C.......C.u. ....b.o.5..C.u. ....b.o.5..C...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............f;...........X,.....N...^................F."...H.p.?...........f........................................I.qk..B.....LZ............f;...........X,.........f;...........X,...........C.......C.......C...........................................C.j.....C.T.]...C.......C...B...C.H.....C...B...C...>.).C...J...................;........4...4...4.."...............C...C...C...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........C.......C.....#.C.............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):109698
                                                                                          Entropy (8bit):7.954100577911302
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:rDlmvIWr0aRtNCfShCWBxyCHMlcVG0Ezy4FR:rDliIfot8ahCWBcCHDVwR
                                                                                          MD5:8D804A60E86627383BED6280ED62F1CF
                                                                                          SHA1:E23FF14B10AD0762DD67FBA3CD6EFC85647C0384
                                                                                          SHA-256:494547E566FB7A63DD429EB0699FE41AA8998F8EA2F758D813FE3D56C3075719
                                                                                          SHA-512:0FB19F3D00159F2748C3A54E952E551B9FEA6910D67A54DECA8D099992E50383EADB92768FF1F75CFFAE82A7A157B1E0F77A2F0BE7EC64FD2324304FDCA46577
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...............................................................................................!"#.123..AQB$..aq.RCS...b..c4%..rs..D&....5E6'..TdUte...u.....FV...7.......................!"..1A2B..QaqR.#.br3.........C%...$5.....c4U..Eeu&SsD.6T..................?.....O.C.....^..R<A.g...[....3.....r.0.....nX.S....}...[.?Z.....A.?..~~I..rY|N.o...9......!...o7r../-.y...'5.3.U.s".-.0.1......SS...&.Q.j.*.$m.e..:x....`}...EP.?.7..~G(so.......O.....z.N..<....~^a.e...........p9.?<._..|......~.<@.D.9..G..?.?z.y?z.C.U.w..[.,..A.+........s......g...G.^....pz.xY.....d8.y.X...P..O(A.O..~:._.......<...o..4s..^.^b..x......_a.....|{c...:..X.....}.._...[?..NK.c...}.<......H.G....+x.Z..|....n...o....`.nk.#.%x......-|...|7......N!=././..w.8x.".8....'x........w...,>....j[w8a..}..lS..?.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):4.338792867061604
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:2q2sE1x5VZtuGpE3ygXUgLXKBgL9k8s9pyhrdMrFMhFX1znJexq7F:2q2smVZc6EygLXKBgL9k880RMKhDOq7
                                                                                          MD5:95110E6E89219CDB1DE0DDCD5DA162AD
                                                                                          SHA1:A59EBC30DE00D0BEE835DFC193160423C1C8F99A
                                                                                          SHA-256:A799CCD749307E2E8B25373AE15320CB52222A9561959CDE1B0801530E78DC7B
                                                                                          SHA-512:AD41838FCBC4AD21A71AD058232C0AFDE563647B6204BD76DBF76334884B2021C251D8B394000724994F63B205A99D5F7A9F3E7C337A263943197B65A6B69A74
                                                                                          Malicious:false
                                                                                          Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.WN......WNXo....n..}.Nx.WNXo....n..}.Nx.WN..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............:.G.b=..8ezU.9....N...^................Jm..:.B....bJ~v........f........................................I.qk..B.....LZ............:.G.b=..8ezU.9........:.G.b=..8ezU.9..........WN......WN......WN..........................................WNj.....WNT.]...WN......WN..B...WNH.....WN..B...WN..>.).WN..J...................;........4...4...4.."...............WN..WN..WN..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........WN......WN....#.WN............................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):41893
                                                                                          Entropy (8bit):7.52654558351485
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                          MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                          SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                          SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                          SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):3.3741577623567753
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:n7dShxdW0h9hEaATlAdV8jB9V+DbPUErl71/2dFdTv:n7cjffyaAJAElX+Db8E7O31
                                                                                          MD5:2D2FB50318622063673EB4C6D3AF3387
                                                                                          SHA1:A72D82697DFFAF79E67BF6402275CC40B3AD9E49
                                                                                          SHA-256:FF31548AD93AAC219F569FC0FCFC5AE8C82CC5996C1058820AE535D92FB05F1C
                                                                                          SHA-512:78DD2A04EBBC86870BCD5880061CBDF2B55ABFF62F79DB0EDD9B6C63B20F0F8DCF47652E8FC4C3B03F81EC22532F529BA1210F390CDCBB09EEC9D189FFC5D14F
                                                                                          Malicious:false
                                                                                          Preview:........0.......................................................?...............................................................................................h................................................R..........@.V.......V..%...,=..HOA..R..........@......h....;...Hb.....=S..Mse.=.....{.=S............V.......V...................................................V...w...V.X.....V...4...V.......V...$....HT.9....MT(P...D.T&d................4..(.....x.(.......H.......H.ME.M..:}.#NR=S......=S..Mse.=.....{.2...v.......4....................V....H...M..D.........................H.....=S...c..,0...e...B4.$........[.-...I.......9........................M.......MJ...E..)..F.W=S......=S..Mse.=.....{..D.p...A..c......D....MJ...E..)..F.W..M...H.ME.M..:}.#NR..H.....>..................h....;...Hb.=S..Mse.=.....{.......................D..........c..,0...e...B4.$..............E........................................0...........e....4..................T.o. .D.o. .L.i.s.t........s.)..O@
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):3.9316740528486998
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:FsEZS6ikxyCT7ZwDmXYeiITV4MiBG7RzDIRj3EOKkEndagtph9YPGltXAn:6EZpx/ddRzDIjGL
                                                                                          MD5:6FCB6D6F224808B990877BAEA0284D48
                                                                                          SHA1:B56CC3EEB702BB2AF2F8F34B8FA1335594EC6A70
                                                                                          SHA-256:C180CDCB9D26EB135D3E1742E5F63ABB0F579385A7CBD7DA345280E703055D0C
                                                                                          SHA-512:DE05E29A4C8F93031AEC424398052D1E49A870A04DD406E0BB5BECF793DB27A0EFEACF8AF3659C3DAA250F17B457B5BCC3F1B7E69EFFAFA69CBDDDF8E3CBD396
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v.......X .. "..2...>...d...<...v.......@....!...........................................................................................................................................I.......I.qk..B.....LZ....;..............[.o............[.o......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.......................g..;.....N...^...............k.....jM....x~.'........h...L...............................D....I.qk..B.....LZ......................g..;.................................................................................................j.......T&n....................H.........K.............$...........-...J.....z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.5............(...#...8.....z...,4. .......$>........4...4.@..7.....................D..n4..o4..p4...4. .F
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):68633
                                                                                          Entropy (8bit):7.709776384921022
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                          MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                          SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                          SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                          SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):20480
                                                                                          Entropy (8bit):4.076653276458331
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:lrgV9eUZQxXvXHpjCwNXUes6sDPFw/M4k/eXg2DXoTDM7qrXio3iEOPRJXhsZKBZ:xgwN4rw/1vYHM7koRJYSzaA+
                                                                                          MD5:CC19FD8FE5B1B5865FA7FCD263AB2B46
                                                                                          SHA1:1C307D3CEFD8088E028D6CA11A73CC9CC6F65D18
                                                                                          SHA-256:3E59404ECD4F63BA181ABAFA74396268CE8A8707E8F088B9AE7C2718A40F958A
                                                                                          SHA-512:B3451396E8A46A87BEBCB6821C456FB5D277DA75B459CBB1FF00835AECEE46FFF7A34D16B1D7F2F070A935ED01E7AD9EFE215F865695A002D602E40D9EDAD558
                                                                                          Malicious:false
                                                                                          Preview:^...>.......L...d... .... ...9..^...>...........d...h...@...@;...........................................................................................................................................I.......I.qk..B.....LZ.j..1....j......U...x......Z...ER@D.8R.....j......U...x...j...I.qk..B.....LZ.I............j.......j.......j.............................................$....... .......$.........)..... .....j. .N.&.j.....'.j...@.....'.j.2.j...z...,4. ...."......$>........4..`..7......L.o.w. .P.r.i.o.r.i.t.y.......................j.:.j...j...z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.2.3................z... ..$........................................2..7.........1.h...?.......?...?....rA\.-?>...o.u.t.l.i.n.e.L.o.c.I.D...o.u.t.l.i.n.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.4........?ff.A......'.j.%.j...j...z...,4. .......$>........4.@.4..`..7.....................D..n4..o4..p4...4. ..1........j.*.....j.....%.j.#...'.j.&...9.j.....
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):59832
                                                                                          Entropy (8bit):7.308211468398169
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                          MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                          SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                          SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                          SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):20480
                                                                                          Entropy (8bit):3.240661282090763
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:j79wbc0/b5GoLtcfHwFq8qJnfRJK5NiRbMCBdv:j7aL/b5GohcfHwFqT1fRM5NiRbMC
                                                                                          MD5:859360D274E95869DE99713ADAC5231D
                                                                                          SHA1:F49DA701EB53B7132CAC73FB546D34B4091D6052
                                                                                          SHA-256:9DDBD7AFB1988C1C049C9219135EA7DFAFD69FB42EA21D16B50E4EB827673F45
                                                                                          SHA-512:E8107E90098DC5C7B27364737188F8D5B9F24699CCA680A63FE05EC3F9AAD9E0FC17FFCADB62B55CCAE273F7B18C1506B03810094824C8F1543508520B5CB53D
                                                                                          Malicious:false
                                                                                          Preview:2...>...........v........ ...-..2...>...B.......v.......@....,...........................................................................................................................................I.......I.qk..B.....LZd...P...d....E..2.!+...d....E..2.!+...d....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............R|T......{...o.....N...^....................|.N...(E...................................|.N...(E...............|.N...(E...........R|T......{...o..................................d.......d.......d...........................................d..j.^..d..T'...d.......d......d....-..d.......d.......d.. .L......d..3d..Id....z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.6.............d..3d..9d....z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):53259
                                                                                          Entropy (8bit):7.651662052139301
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                          MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                          SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                          SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                          SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):2.498857741625163
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:F3lvLVedCDJnWUl5zkWOnUlt4jcvUlibrD4YUUliVbeUlWwa:F35UdC9lSW3laxlibr/lelza
                                                                                          MD5:4DF3BACEA4FDB08D87AA6BCC2E0CB585
                                                                                          SHA1:7E28B1CBEDAC50921666C5ADC66F1EB5388EDFF4
                                                                                          SHA-256:78B0BBA075914093CDF2693C0087DB0FB256E5A2DFC2765CBBD5BC9998C40732
                                                                                          SHA-512:49F4B7D77CD1F84EC62251E6D12DE7F3A79119E978B9D3D6E9E2A95FA099E40F8A756B71228BA470B859D2FEDF6BBE17AFF1E1CF4A448F35780A1AF36A28EC4A
                                                                                          Malicious:false
                                                                                          Preview:.........................................?..............................................................................................................................................................T,......T,......0s..t.ej.M.....j.M...........6.&....M.9F1Q.....&...(g6.7x.+.6......(g.j.M...........6j.M...........p......p..................................................p..k...p`.........8.......Q.......^.......e.......o....................4..~...1...(...(.......C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.T.e.m.p.l.a.t.e.s.\.1.0.3.3.\.O.N.E.N.O.T.E.\.1.6.\.S.t.a.t.i.o.n.e.r.y.......S.t.a.t.i.o.n.e.r.y.........1.......S.t.a.t.i.o.n.e.r.y.................1... ..$....S.t.a.t.i.o.n.e.r.y.......M.y.....M.yfW.......C..............~.K....q...2...T.......$...................j.M..p.M.y..............................M.y..c..,.......................M.y..c..,0...........-.M..1.K.b`.uq.;........................1... ..$....S.t.a.t.i.o.n.e.r.y...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.981831321297451
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:LIqnO/UK6ccKY3SsHWX0C58IntYkEZH+sQ5YGLHURkuPdDdk:LIYOMLDKY3pWX0hrkEZekOskcdDC
                                                                                          MD5:516CE89504EEFDEAE4E01E31531B81C7
                                                                                          SHA1:3336553C31089B01746C1E57D28AF1F421C5BAA5
                                                                                          SHA-256:EC4411E9024749B224DC90AF7BA4D008DF68AFB9E70AF5E246AE92D56A76F5AB
                                                                                          SHA-512:625B5E66BBA66DE6AD896B792F2F4717C77F869880724B21976F7FCA86B15E7305EB72EA892D10DAF06FEBC52F7BE300AED49CEBE7EAC7D24CBA786CE09BC160
                                                                                          Malicious:false
                                                                                          Preview:{M..2 `...Nv....S. LB..8A..IW..y.g..tU`.qeI.......MU.!O!u..%P......q1.xp...f.26/0.:n.,.^..S...HB=S....s.h. .n.5wi.]...}....9....`W....xf...y.W.3[".~u._..*...q..Z..q=..z....1R.....adu..7~.H....l.:u.n.,.W_...7.[...w.a.3.D.f..Z.lc....*qn...z... ..(.:..q.f...<....N...>?.(.{7.:..p.....,K...k.#kE.wlW=.W..].&i[......E....0 ...1...QWRZ..a.9..oq|h.k....!..3.A.!q.e;.....A..SM^...m.Q.^...../.S6..~.y. ..=.t.h..:......A.L..cv.s...........xu.^..LV....?0=.je......Z.....m'...#8.?H/...7n.....X...........;.7G.$.J./..V..F`..p.J..X.c%C=S..n...}..b..\7..>....Y..$j.]..L&7j4..`..a.U...CvX....T.F.............o..f.ZE?~.U..!.Vl..|......Z..akZ...RB......V._^.VYu9_..t.@(..........U..Nye....je.7:...'..T...:;...... ..J/.M._..zH..[qs.Q....:v..O.Q.4.J...:....A..uY[-.m=......x.~..C...t...Z...*..s.E.$.<..8`vp._.\ .......P.p.UH..2....B..(.*..,%(....y.O....._.>z....$T(on.z^.#.O...a.k.d&)...t.....P...`fL.x.2.....}>.9@..**v.|...Bf.-_.... UX1..K.......0%:...Q...d...uE.s..2.$@..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.981532029304679
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:fDcpHvW0MTqjIut7P9NgVaLvn/A1DRmOsHPYSwPf8mPK:r2eVTAIoP9KVabW8OsHP8FS
                                                                                          MD5:D28EC648C1402597C34144BED9F90D75
                                                                                          SHA1:3BC33F6BC4CA121BA9AC2574D7C3D4F3DAF5DBC9
                                                                                          SHA-256:DCF2E607D752A20A7BF1C3EF525687A21D74BBF96CE990ECE032480896390C0B
                                                                                          SHA-512:5ADA0C66AA914E8F76C4D844175713F91BE9BF8F388DD701FE62750009292CE234DA77490ECFE73EFEE84CE3D67CF5F085AAECC249335373E97DCE68D25D0FED
                                                                                          Malicious:false
                                                                                          Preview:7......jr!.....^0.e...B..[Y$.^0..C..{W+p..-...Q(..yr"8c~.X..;..?..J..;C`r.F.N..c....TXx3....c.Gs.N.....PU.. ..L.;W`Zs....+S...........@/......x"hj1l>..!..0.C=..hE....n..[B..S..g|..%.aG..^.D...imA}.L):Qy.\.E.D0..C}VQ[^..3....J.'..M.Y.L.6..u.1n.lC...N.lK7..|d0...9.C....'..&AG...}O..c.^...!PU...ZF.t......@u...u.zM.....4..7B.f*<.R..#....T.A....J....ZX<fT....>.-.x.@.p2.....C.r8dP..?..X.!....;]..3.H....q6.P.S..J..8.L).b.H..}l..X.[r_O%{..Fc{.EW.q..|...`f.........>.Lppi...YV.;6.../'.D..@.%...L..%V.4..\...rge...".xF..m.fY.2.......7..,..f...s<..h.L.h".\...V.R<..F..'s._.3|.z-.. *..dY..W. ........r1$...<C..9jk/I.R.....=...bd,V.i..`...0m.....)d.b...P.........MrN.;..~.../..Y>....1..t.=......[a.a.V.Wu-........D..o9....$h...Sw.........(.C.....fW...z}.B.....Iox.>7...?..V..9.....-.\d...~G!d.....k(...?..R]I.-.j,R..._..0..~..O*.*...s.W3.....9...8..c0..._..e.B.%Jp.)..D....W..fIj^.?....I.....H...b.X.g~e.x..J...........x....M.I~.iL!.L...+..q......O..+.d.j..Qh
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.979007398256756
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:LFZZjjHXO8xeGdHZxYzj2+g+imqfqCZKvQbkyCQwb3El:LpbKzj3qfq9bhxb3El
                                                                                          MD5:FCD5E22F14AE2DDC4F863E2D559AC1B7
                                                                                          SHA1:84C47280B729881EB77BF9F5A044B54703213582
                                                                                          SHA-256:0D9B2855C727187DF9ECA6B63869F79B57624CB79A3C494B173030E46A1D9D90
                                                                                          SHA-512:F68FCA328F1CA7F3F016F89C8FC7DF4A8C776CE15CDCE45532D444464CBAAF4EB81488F4D5622FA0CE6C6ACE6EB2C7514EF4D881135FF1C9B09E48319B178410
                                                                                          Malicious:false
                                                                                          Preview:..L...5.9.Yb..a.X|.V..Y.-......+....NG..c.95W....;.*.D..c.5.P&wl....H.L..Y.;-00}....r=...Z...y.$.N.nL^B..;DM~=..=....-.IV$U.P....d.<c.....y.:..+.4..........)g..%6>.W..#@A...W5`...[.P...E9U1..=....0.=Q....[...c)3:5}gVR...s..L[...S..!.O....C.)'.t..:..>..I.4.d...B....*...S....q.....$...jd......8I..~y.P3C;nv&..W.$g.....EX.o........IX..Q...E0.}...).__.B=.....j...u.N..Z.bX...O......Nw.0a-.|zX*..i.G..zVh...Y.b...[`....^.$L.J..^......h..5..6.B5..~...&....P$U/..)j69.I<........\.._.]^.SSYv.C%|..........=..._4...Y......#.&.(..iq..V..Y.'.....N\%K..sk.R.E...K...4.g...r+...e...ZO.6gQ........Q.G.;....~..R'.Bg.M.QS.7.|..f...t.a.zu..1...J.Y....i.*....r..^..t.?..&..Bm.P..^......k....5..+.....N...q.L|a..%...:b0..AG..F.[t..|o;..M`!o...QJ...zw.g...o+Y..........i.....}.....|w..0.....T........f...b..d....KS@...'.>.....)3...[...X../...;.A.B.:^I.ij..-........S....y..L7...8....P.|;gp.w.oM~[t.`.....`.d.........AO..k.M9.......s........m.+...i...R....kON..j..L........}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.977903093144867
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:HxHvTD1q+lR2sFkD4El+7ccPNZ4LOxVns0InnpQ9+Eah:RHvFq+32sIbwvUyVOnpnEA
                                                                                          MD5:9FF6B42F97EA5C2A8C82C6E9442122BB
                                                                                          SHA1:B3099A48BAD70A6D76A773F0B484ED845D4F63A6
                                                                                          SHA-256:1F3C4148A16D47C385D6E9F46EF9FA0118969A3F8775CAEE6EE16DB820277EF2
                                                                                          SHA-512:2313CE218415897FE3E4E3B00B041F12D8C3FCAB33D45897A06A03712CBC39903410A525577C7D17E8EE6EED6BC5B0B615798A71DE1A779A4B2C7A15123465EF
                                                                                          Malicious:false
                                                                                          Preview:..rhr..D.,;...M...Y..l. T..?Yi.....N...Y..gR.Z.D}Is.rrcCi..E... ...o...50=U...RY"8..q?..J...r..w..Y...I.....d$M...MW-..K..N?...tb.9........E.\)....%.y...^......L.0.^kH..........2..Hf.`r.i&.....f.t....}.l.......52..`..)N.....=v...."...N.P....V5..T...n....dtn......u ..re..&QD.^..C....o.#+..\.t.-...c]r.O.:.2.CB$.....!(.B...w..Jv+V..Y.e./Fj.*...S..`D..B>.......d........E..r...,...W.Z...G.....T.0...Z.TG...g.,.z$....#~..l._T)+.D.h.....Y....{.G/...V3|.KZ].v.Z#.F/......B9.Z..B.Q\...[...#.}..Am.&...O6.!f..W%.....k)[.D..q...W..ld.:G..X1....bK...Mp1E.......%.....'h...wr.."D9.+o.D..#...r.U~4...=..MC..P.d~b><v..$..K..Xr.]..y......3.8x0.Z`.4+l...t..)./.Y....D.GFiG..2.....u.-..h......m.f..`*.MjQ.).rl...C$.;.n.".z2X....Bq.7..2.H..b_q....>.Yw#...S...t.7....@k#F.....B...2|d.b...j\.V.H.W.]..P..C.&.nPK+...{..]..]8...,R7.T.F.,.nB|.{6.*"/d...rs....q.e..:$..Kb...PN.....$.+.R...+.........+..<...F..=..&T*V..Z...t...E..D.t...0.P....$Q0yI{..7Cc#.\L....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.977150298042945
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:aiUa+DSfk1Gk4jTmgQaq0jC7pVpnNM9A4c1yLzGIFuFa2:aiUa+W88QaVGrpN+ZON
                                                                                          MD5:5453023667F2733DCE0B77625BE11AB0
                                                                                          SHA1:F57202A2C0B6E10D4F88CB0C1175693070BFDE3E
                                                                                          SHA-256:47C6F6D3F745E9810F6CD0748303AFEFBB385291EC6407A2A3295E6F27755CDE
                                                                                          SHA-512:7E9EA441F0BC230709C612299281517985AAD04E1662E4DC29DB8FAEED2E8D705948ECEBE4A6D5E1F496C6363B10B5E3EACF6B985807CF3482D9BF8AD274CFF1
                                                                                          Malicious:false
                                                                                          Preview:..>..g.}HHF\.eU............G.P.P.r/....w@l..G...=.M.......Z.C5........8[4.^..$9..+.-......G........&....sB.c.6Zu..s......U+.f........3_.^O.|~u......FE....1UN\.V.....E.....%...5............!(.........K.....Z.J..S.....\..Q`.\..........zw....x6.\."X...g.D"B.h*H......0...}....8 ,..4:.!.V..>.Z.&......a.v.q.1....7..c.....h_D6..3....4i.:..xToC#.......2..=...x..M.+<a...(.~.b'[h.f^v\......k.[@R..].+....K.....-x..F...2.k&.....a.........&W......z6.yG.b8.6i..(.T..&.:.....ji...M6..c.|s.P..)b...&.....s.y&..xw.akY3....:.y...".......F....D....{..8.jA./O.]..G. ......}..pe....](M..d..do...U.....:.Z.......~....a>.;p...j..((mB.#.........)....a.;.5.D.......)...w...E;.I]~ld.}79........'.vp..^..f.L......w.`N.u.H.M.;..j.Rc._.R..z...g.7.}.-S..>_.....7....z....y.......m...s6.....!P.p.N..,.q|3..G=.sz..)..h.-..V......h...km.F...,.h......$&.Z3..P.......M2XY...~Q.GM..5..<.....t...;W...'...J........3....m...~/.p.Rpe.`.......*l.x...-.+...P.F.^.D..@[..J
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.97821233984007
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:v5ZQDMJ13RMFD9qClDfz313FIOxzgyWHm:yg13mFxqAzl1R8m
                                                                                          MD5:E65B28C6E0099D888DB00500B605657A
                                                                                          SHA1:31CD2D816FE0B8305EA56059A25773CDE11B82F6
                                                                                          SHA-256:B840A16CC66E1306BBF4DACCE428F50556521201215075AB75111AC6A5E6B3A2
                                                                                          SHA-512:B7D77549311A5787A7D3CC95A3C8D8A93D8CEA5038A7283F72FF27CCCC47328C3242D81507785EE79C351D843768029D55837495DBE18C64AA0E99F462EBD90D
                                                                                          Malicious:false
                                                                                          Preview:...n.J.]..&.a......Y.G.5b.....k[0.~U._I.A.g.U.o..).B...Q...[..^...E.v=....Y^....T.....p.R.l.V&E.:.G...U...1..-..w...a...l...V5}......8<7...........%..&...K,..c....F.Q.ffu7.ZH.P.T<B.c..@..vF./..R........|......aS.#.^|..H(&..@..<}..z8..6....Z......|..{......k...4...g>.p~!.`-T.gL?}...9H..;..2EvH.'|V.:.....W...).v...T.?......0.%.bg..F..OZzc.. .).......3.....H..q1~.h.{....q8b..o.........a9..e..........5.....t.e.o.r.B.3.E.2.:b.s*W..k.......1.MS..xxHo..Kk.8w......-P.o....f1|AD$w`...2][.W...'}.r....gv..U .=..B.......v.]*..r...[+nNL}.E>....Eb....+,.O}W...>..[.3h..8G.^.l...n.j_....@..j.q@...f;;...w.U..(J.2r1o.m.o..I.5..&Y.....6.....A7.$....,S.-..,...D...0..T@...0.....x.6..b@.eiSSv..wP........Z.>.j............E.x0...+...0{ko...-...V...P.$v.'...`obx_u....W.`|..S^:0..........lV.(...N.....,.&..l(....+..3.Kc..H....ocU..u...f*w.....2.......O..z..M.`....l..Dl;..~..j..i.U=G..{.m....F.....\..[..S.iHIVe<.........@..J..a?...3..X*..2'f........O..S....)..F
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):2639
                                                                                          Entropy (8bit):7.941866612854842
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:ezKf4rQ03Ob4opMBP1tB+y/MqgSUHVfapGpgV2xTWw:ey4t3OmBP9FMqgSIpNx/
                                                                                          MD5:B89573831AB4BFC7DC5833D11D021CE5
                                                                                          SHA1:234A81A9A3813E1BE926708A5917BE5CE6356B76
                                                                                          SHA-256:2AA9B6D4FF3C22AF1A803586DC6C555C75339BE7D01763059BAD8B246681D582
                                                                                          SHA-512:D48D05D1CB38075AA49574E4CF657065FCE35B56EE1CF67232B87BC2A63E153741A5BA7913E468C62AC27DD48F180DF50FCA3241D24FBF94C1898F313F374421
                                                                                          Malicious:false
                                                                                          Preview:h"D....6U.N......E...Z\.f".d}B.\M.....Sx..m....&.$.p7.P.#..{..B..]..s.K(..R0%...P.A-....Yj....B5.*..v%<..-..I'....I..^.f....-kQ._.|w......?c........!..1...X.......kg.?.......rrl._?6..g.}...]U*...Yib.S.E..w...#.....>...O..Z....w"6.8e9..Rm..dO9..nY<h..Y.C.W.u..A.}E....X..?..b.....j..>...!.....u..v...o.....i...%..fP.N.oG}...l..[Ax.>..J...c.........;...f.`.......a.M3..;....S....D.>hn.>.5...K.lH.I...][g.....8.y...m..(k.c..G$.).:..]E...-|.q.....%..mv.....3q.[f.....#.........~.OF.:(2......V....~y|..c......%:b...j..c&.....+.!+.#.!F$i.../6....@....*'...Z....9...E<..|.]&.&.AK.+zQh..W.. .j)5.....3).gs..........F.`..[.....e.|d..K...m.5...4...h........"...1RV.T..F0@E./.?..=.K6d..V........').!.%.s..>..JT0e..........e).B..|~.nb9....O..nc.....c@#...\.."f..X...b....~..yt.#W..2]..\R...Q9.Y..w3s(<..i..&) :4......b....^,.x...P.=.....9._R7u..D>.;...%qp....c..k.EJ.v....".iv.L3J.ok]o.w.z.{...}...d`....,...p.{.@.......Q.>.7*Q........;..O....G..rj2A.?......*.n
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1866
                                                                                          Entropy (8bit):7.909588518184615
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:3CvPSwYt3IwrdwJuY2hopZRLw1ipRsPcL0oIY0bycE3wvm:3CvYI1JuA7sk0oeE39
                                                                                          MD5:24BC787B0F3614B5187E2C096F4B508E
                                                                                          SHA1:578CF02B95432A832D0E70A3FDCFE75975531A96
                                                                                          SHA-256:51488E5E5C14F6E3BC597551BC77E9859AB772E2E7C352536AAD73ACACF81965
                                                                                          SHA-512:9DFF09FE9E8FD5970EB05F1BE0C6F5A5C8C49BD88CEA13558E4206D6F1F5F77C1BB7D908E3C6A49A141C22D9FD233FA83CE0E74765532AF0CC6B92A4A6929D2C
                                                                                          Malicious:false
                                                                                          Preview:p...2...R.-Q|.g0.U=.. .,.b.S.R.._c..l.Y."_\.W..'.p=?&H....V.9[.E..._.r...|..sH'...c....)i{.....$..q...~i.*!}.2.......:..*..85....yu....N*....9...lFaR.)..l..:\..2.\....4.......&+....m...[y..SL....s..O.......Q..vD....!Z.u..Q.$....A.)4^P..(I..7...{.jG..yi4=.j..=.m#..g.r..r8...%..2.......I........x.#g>.....z.`D...;.u.'H.l.4..W..n.q...6...N..:.n....Ld..*..u.....Z...>.c9AQ..F..Z...... Bf..{,'I.msi....o..:Vls*.l..8...Xk..\.....P..P.5.Fb.....|...e$~hn+@.n..t=..s&.3.x._..g.<..v....$.7.....9...-.L..s.G_,.9.?f.H...u.-(.).4@y...\gj.......-:..e..ts..2.Y?..GB..wM..y..|(0.........>.5.....q..QHg..,o7% .X.Y.9y|..7.q...x~.0...*...YDC...G;4_.j...g..C.q...M...o.OZ.[...UVF......:./.....G......b..o.....i.. ..B....*.&.....s.......~3.:R..O...A..O9.^..~..7..>K./....:".../..#..T.......-.t..v..vme6elz.....*$.v..}j.!........v..:yR..i..^:.......j..M.........J...xo....{.f...h.%.J;q...i;..&....{..l..K.6Bu#}...&..mb.r..C$^'&......%E.0Xz.1..i......Z.U..z......`P..[K...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):2647
                                                                                          Entropy (8bit):7.935763386323306
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:MSd7HCStCphbX9SuFH1+MqQzTTPzHp+rbs2Y4gVarTpYaP7KbhuiaWzZrCTUK0:FCSI0uFH28PzHAXAarDKVuiaI4UK0
                                                                                          MD5:A9B2DA802FBE3148516A01CBE2748519
                                                                                          SHA1:D43032816DD358CED8142A1F525B7925FD019E3F
                                                                                          SHA-256:40F6A2096CDDA1C983EA4F2579718CC5516609EDF876CEB081B3968E381C2697
                                                                                          SHA-512:FAE735FD67836AD440CA820C7DB6B834C360B961AB070B98DB0F356734BFDCC3C47B0057FCE2FB545A8D4F9843EB8FBD04DC236B35E5F8D70554DA4DD08C6A7F
                                                                                          Malicious:false
                                                                                          Preview:..3.-........pU...h.(.......}..^z}bV..4..s..Y.....Kx.....#:V\...7.....5...6.....w.x...d...G..M".<....&..N..&......;.28,.BKe..-66\e. ....ZwbFG...B.z.2...2...p~.5."&..ry..M4.,..yQko[..9.5.f.OZ..Xf.\.E>.b.4C;Z.,. ......x.o..%(C<.-.K..~.TR..F9..U<.!..J2....AlE.7...|.L.o....7....;.2}..ao_^.jw...G.....].[H......\........nS...0.E!....pd...O..j...G.F...[...h..6dgQ....|...f...5*...!.]{..`.&.P....>..Q...G.=.....dw....X.v..`2.B1.D...vr+..FA..Q.x...za...&_..cU..9,@s..3..S..w......z..J=e...g...........:`..5.=Sg%..!.b.&.0(Q@....'.B.X.y..|,....r.a.....d..c../#u..vWpD..4aqV.........{i.s..n..l$..C.g...........v..d....e.1w..eEQfJG....O..4....l%....q..'_:...VoY.....G.l....a....b.#ve.:..U.eJ...v.{B..4....'...x..?..W."u..c&........~...>l..W.ait.uD(.=......DO..}./...&BN.V.\.........W.H.N....Q....l%n...l....b..m..N..W.1.6Nj}>.O=..6.........\...g...z?.a.N..m.Y...1..>..`..hh.6o)6..!.....$...@}....&.F..B4....#.. J...$.....U... ;N.... p.......j...^7...XQ./.*...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1816
                                                                                          Entropy (8bit):7.9011284787831
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:M4JRSMiiPO1ixa6+iJLp8VNiC5Rs/Ra2t:Mo5i+Rs+KVNif/k4
                                                                                          MD5:4FBF61ACF0607424718F14D76D7D91A8
                                                                                          SHA1:B23217D4C7795EEC8A230E5DC1721893A4F638B9
                                                                                          SHA-256:EC71ECF1B9FB70E88EF1D14298E0CD7A86B5CD74BEC08C4F6786F0B5E334CFC6
                                                                                          SHA-512:1DE06ED476A768BEE8D4804F5C17D7B14E779033827ADD3669B466E0919A1E1E057CEA67B3BBC5172D6614DC0AF345C96F747331D603728F8384481AAC311CF5
                                                                                          Malicious:false
                                                                                          Preview:z/7I..~.X.y..B0.....<.*.*....9.s..X..}......5.....U.+....,#...sO..tb1T..!]..F@.um..T.;...5.O......A.$....@....j....?Y..7......h,M......o..?.:bI.....2.....9.......!..O....F..C....:g.U&.Qk...p].".5.9...?.Y..u6,).)..To..5...T....~.......W....}..f*...qk|.jy...u.X...n.....5...='..=.Z.@..lF..?c..7...D$z...P.*..H..T.c....W...ms..-|..T.<.>ZiP...}...3.g.!....T...QT.p...w.y..A>.......zp..W.v..h..... |[.Oz.o....1:..~..v2.@@...$g.. ....h.E),.x\..J....x..Y.Y..0........)..Q...HL....p..im~.R~V....j..5..cE...j.!?"2.....e..|....L...Ia.q...+......$.q.#={.t.!..}79..."...~X.....$.gj..\3ZM|VEa.@}>v......R..y:.....a........).~..Y.C...]...[X....BG.,D.....!........l6...FylI.G,.7(.R=l5f%b0..`.7.%..!..i........i.*./_x+l......|...E.F_..Sg.4....[.>J/R:..u.l._..#.e 0\.....O<\..3:..c....1K..nX.....{....dv%.Y.!.......h..<0.....[..Z..P..K`h.w..........a..s..:i..........0..m8q...z.....e.i...../DQ.. U......p+zo....h..:F.GY.`...8o.y....C......s..G.b.G.%....e.i.q..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1799
                                                                                          Entropy (8bit):7.889290230295904
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:lpxqoiD/9RDnyp+PCbl+iUAJrH5KFKZU9Rf+CNTDag:JqfD/7nySCp+iUFFVXf+wDF
                                                                                          MD5:93F7037C86437542AE46525B290F6D4E
                                                                                          SHA1:A52990D5A5B9A20AAAF3BA6328C4F6FC23C2B1F1
                                                                                          SHA-256:67F87C80CA4B31CA4A662950FA367899ACEEE83D0B1C5B6E1CC6A85100143C4D
                                                                                          SHA-512:E4CE5A338F266F185D1B8873AC1913DA5E72486B00F4C6BD246F9D09E8B98B0F1B37CAA48D262ADC42BF0AB8C8DF72BB0A670F4392E2545895569B6EC7230E8D
                                                                                          Malicious:false
                                                                                          Preview:.....o.4.t....&w..8E^...)d.........|<y.Dn..&.sd...V%7&=z.7.^....-.EMrVp\w}..^.o.E..ho.FS.td...U..<....Y...RYIt.....WV.. ..@........h.*.R^..s>i.z."..0...o......<W..D#.A....Vn..xm.......*..K..{.../.l@i"/.>n....e.y..5......t..D....R.....\.8.M..(....{wOO...i|[u@r"+g..3!.A..Y_=6h]........t]...LMv....^.*..... {....P..%.7...u.MSZ...O../B...:J5.-....T.l..u..s..-h,.........8z...S......oDm.=.{...e.z..r....Yy.....i..i. .0./{....1lAShN.).G.).VC..B.T.#....c`.;....e.u.*Eqv.h....n....].c....C......ld.g...+E.V..t9.|#.v.=d.....N6c$.rd.<g...o~'...;...._......m.b=f.k..`..@$Ow....g........H!.$..Nl<.....R.B.a.]..x..{..GN~g...$..,".Y39d...).."`.../..i.A...|.T>...3...O..==1w..@..\J>......\@\. .....I.....^...8...}...[.x.F7u..r..\.=F$..~...j.e.1.Dw.C.k6[%.....oN^.O.+v:.A".G...(d'HR..r.....q.KT.p.=....=...4....L..=........8.:..9Sw...Du...iY..iK9s.R.....#BK..'.z.).S.<.s..rbu..R5;{?..VW....O.....ZER.n"..m@....d.{.1...XO.t0.......0.......y.h}.Y./...d.IO.wxY.#0...B...^..Ud!0.k..T....n5i.}?
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1352
                                                                                          Entropy (8bit):7.851956865302945
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:upyYYzSWKbfeRHqY4/4djfjA4s9Pcat+YC3wNCQ1Ac2em3jOFKV:ulmSWWfIR4/YjfjA4W1nycyoW
                                                                                          MD5:99D3B1145154477957C4ED021DC37BE4
                                                                                          SHA1:D16176113485843241385C894A903122D27603F4
                                                                                          SHA-256:655A0A870A053118B64C2ACE00CB2CBA06D5C49E0E451A3AF896657315B36CF9
                                                                                          SHA-512:B7D89056CCB0C24BBB898AD080C96A93BACFEA7579A81EF140E0DBE5A1B5786C9370AC4458FC7C1C1E9FE2583EC57090B7422B316DA0CCC60AFA1B99F236CA46
                                                                                          Malicious:false
                                                                                          Preview:Q..%.4..|...*....92...\.U......9..4...e....]..!...IM........4.jY.a.........9....&..t...h..g.....%.~.."v.~.,......D.-...o.Ie.m.D....N..[1L8..M...j]fh.U.p./!.b_6{.j...E.0+....8...t;........hL'..R.Mt.y&....|....x:.4....._W..^..V..Y..}..wxGe.s.i..M%.....b.;=.....G........azdv..,6.U..p.:..k......nR.*..D..#dqw..F.t...{1...AW.=e...e.....+.%DF.oI.:.:.W...^....r..l.......!V...J4..$...$...E..$..l.l...<`.....^A9.(.R:.8o....~hD..1.l..|.....>.(^.......3K0+.....C.N.ea.....6"....d?....j.w.c......"Z.......ge.r?.._u...qm.......>.H.t.)..c..qw.,X...>|......s....x.U$Y..+.B....B....l.+....s./HQ...nH...Q.....S....T...mz.......}|.I.+.y..W.....uW....Q.$..-./\*E..w(..cQ.u_...qz..f..............mE.1L.Gh..]....Oh.o.%......g.........vf&hU...M.p...8|:|...J.k./..`.8.P<.....V...J`G/..,J=;..u..|......>.).}.9a..s?..M...Z.....I.....1..1x..F.,e.&.F....#'....9..S......n.Z.....on%.{.G[(.Y..N:!..1....m.4..&..M.._....^...x.>..o#F..8..E... %..S+.oE.s...L.b.6..w.P~....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1695
                                                                                          Entropy (8bit):7.879502784162354
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:o6+PTYzvEIPeNISyHv20YtTH0UWnLJu3OGTSJ:TMGFyrWNYl0rLJu3OYSJ
                                                                                          MD5:3AABABC56FA4E7BE77C7E996C23B5E57
                                                                                          SHA1:B874EB298F622C3AC2D94FAFF78DBE7EB36832B2
                                                                                          SHA-256:7F32C017F6426883744388BA1C628D6602C754BD4A85EE87115EF52BCFFF628D
                                                                                          SHA-512:A7E1F91EFA78FCDC03F7113A6C23EB68F041FFFDB73985701F72EB8A75E6C2CB1C7EA33275EF923C2CBC89132596117968605EDA2E1FACFC6CC20E7440587A54
                                                                                          Malicious:false
                                                                                          Preview:.6{.E.#.b.m..;.*.X.\_...j.O..../w.....|..ws.Y$?..%..kK......3.gk..J|.l0.Lx?...+.S8.t...l....c.\.P..{T..i6#+0..Ys= .>.4n .=..t.d.F..J..@.G...'.R.g...-.5J....&.....X.t.st?..;..NF.X.M....Z].@.)..~.?._l.?..3.#.J.J.-gW..+De{;...[...f0.c.9.+7._.?.0...^]z.N.)....R....`......I...{...7$J..e...Qu\.w.5.3.#i."..C..v...0G_".5...h..+..{..YM.O..q..H.-./.....OwK.....Lk........W[....<.SkV{..w.......".V.T..J.P.[..........*0`C.......b{.E!...,jedv...7............b..U......Q.U.n...+u4.'...-.....!.....7.vXtvMb...~..IB....y.........2\..l.|...+.F.d}.U.O..7..%._.=.8.x.v.AJ7........G.'..Ud.%C.i...A....dB."@..l.B...l6../.s{5Eu....{L......4..).P.M........'........;..1......k..tI...E=...w..D.xO..V.....cZ..@....B....5...tc.,....h%.....~[...6.Ih.......}...l..8..,..<.I.].^...Q.j......Q.R.lW.,<.o..9.\.;.jn.1..(#..;..bH5..%8.t..{......F.j.....3..&.2.#..w.....Y...U..s.M.._>....7..t....O2.?y9.I.........8......z..[...].$<..+.[.!y....D.5+..$.v..ws.....4....M..D..4...>..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1299
                                                                                          Entropy (8bit):7.863543973997998
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:Vydhrtjmr4FYXMYW3i1xhuYbJlSzCgGn6eAOpnAnj8sc0V:Vydhpjm6YXMYWy1xhTbfSeh6spAjvco
                                                                                          MD5:043C8C44EC449D448C2AC011A0A0BFA8
                                                                                          SHA1:FABAD61A7FC4DA510489819BFF1DBCC0087E75EB
                                                                                          SHA-256:62DF5CBF3762D9461F66A6604EB596519BBFF49D9233DA7E2489D21403916CC2
                                                                                          SHA-512:C0DFFFBD97D147F0568F38BEF981E55E92FB3758173C97AB250E86AEFD093BDBCAFF9C280A4B0A38C5F216A3E811D30F91CA51DB23E412511778C89223E1067B
                                                                                          Malicious:false
                                                                                          Preview:.j...)......SIh.ip.qz.3udB..t...}.a..5.._c{;Y....E".......g?.7SI..p.l..........gTF...........r...*L'M..67......0+.`..#....Y.sp....6B....$...M.z...3.....l.B"...[.m....#..:]..q.......S.W<5.....f,@...83.L....3......y.&.f.$.=A...sc....5....\..=...f....e..j..v..^.Y... ..l...v...[|t...c^&...|)Zs..a............qlD...N.1a;....Z...K.Q......=.......J.oU.G8...N.8..:.....u..........R....2z`1.H.^.sy.;I-&~c9....Y...V`SQ,..n.b.*n.......\..!....7.w.7..X..{g. ../f....L..7.,wun.!.F..........b...).... ..uo[..Q..<...em...>B.~>..K..n.&V..........L..>G>..D5C!..Y....Y.'.....E_.+..u...a.Z......yJ./.`..y...h\...i.g.. ....f.......I..9(....{.s.~/..m...r...+'....IW..U..hY..;....h.O.....4"..d..KUd...g...{k.1p..n[Lh2.d...N.[......V.%...h!..M.W..!.K..\&..q..E8.!j...[..,...].XV.M...B.s[e_......!...z..".4+.>*|m....EW!..h%.-..p.r....._.....+...Y.J-.h;.=...H.K..I./xskG..............v.Y.R...r...l).|.9...,.^s.N.....#...<x...`.h.t.c..._.....8....]..P..5...6..U...-.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.981580072898799
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:fBn0jzvXSon7YoLMiZHevWFHJ8I8NBajRsSeQEYYKt:pnW7ciZ+eFHu91YPz
                                                                                          MD5:D9B5C5EE86DB42D7BABB0B262AA194E3
                                                                                          SHA1:F8F87659B0E53B28C4337757194452A20A38D6B2
                                                                                          SHA-256:1051C324BA9168B4DC14574B52F5CDCACF9E54B3FBF5493B1141692655124648
                                                                                          SHA-512:6A0D914076BE6F46A90507B37A9A07FDF2FB9E27D61589CEAA849B181ED89C13D2F7CB035346CBA11029166ED51E677517142744071F2D2D7662D421B41262D8
                                                                                          Malicious:false
                                                                                          Preview:>._.0.^X...i68;..-1.....GGs..U2.V.Y{"......z...,.2...(......+.uf.m.e%BY$a...9.}..n!.g..S.o[.Q)..c....7.&.z_...g0.9.cA0..@...;K...rA.:OH.B...i.].5."*jZ..l..;K..(....+7F......T.3uB|*.......A....g(.RSg.....(0.^.?d0....@rO.K.....e..8....b.!.....b\.N..v,.wX_.Ui5.k...e%i..^e.d..&. ...PH.}....j/zg....X....b...).H.o.F.Q.`.2.}..|...j]"..n....j"/..92..6..(..im.....1.|p....2.{..S..+_W(...?r......A..E.[1.Vc... 8N....z.gZ.a..]u.:.e3.h..h.F8.u..a8u"..'.+P;&5..."|rk..<....`B.4Kwh..U..A].6.@.....x.....>..rt8.h,%....z.c......WX.......L._..s..H.e..m.h$....#..d......-y.E9r.....8.q..oJ`..p.MH5.4Y.._|..N9...!C.<.e3V.....6~@.z.}.,.C..F.#j..!`]...).>#.D.W..jl]......?....y..\.|z...u".|..[q.v....C....e.`:............=O+........E.0|.8.v.Wj..j...]vS....{jd.).T=.X...J....R.B5..u2^.^s......e...`.......F..W.[.lEG.K..F.....C../.~?...D...D..@..$.6...x..Y.@....5.T..=.>.p......B.s....4..9r..bvz...{V.6..y.v...@..B[.p.......V..>.AL.:ph.(D...k..{....A.v/.......f......6
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1573111
                                                                                          Entropy (8bit):3.6208864001915533
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:tJrvwox3BhX0GV7h66eotHDXQHOLl0IVVC7yY:tCe3H0G/66BDQvIPayY
                                                                                          MD5:A7E743AE554F34441618D47A35895D5F
                                                                                          SHA1:E4B52FF940A498EAD6314AA1547E102D4955CAD3
                                                                                          SHA-256:B6EC85210BD274BF2EA7D906F2FA82B140DCA13C2927737641D39F3E5324D2E0
                                                                                          SHA-512:15BE13EC77BC30BF21F674FB485C762970D49DFAA9F72F921EF55F9B973C2B5C7CB7899F7683D0C45CF4A0AB8C5222D081EF42156FA16CE0A5B6EA916D3CC630
                                                                                          Malicious:false
                                                                                          Preview:...Y.3...}.!.w.....d;....=.h,...0.x.C@U.i(2J....g:.r....Z..2...../4......oC.+.r....$..+.....Y...9./wu?$..f..f....;{.u...3..c...o."..h.Q.v....^.x....T..J.;......2uL.0U.R..I.V.z..v..MxP`....A.k.....2..'.....SC..F.i.../+._..K..6...C....._..@...j.\.:...2m..P..w..4...G.e...T..D.+/....]..Y.......G...zH.&..`....t.ApL..c..jn$.]............dI:[.O.<....'w.SW.........\...V.)W....&F.....I.*.c.b...o.lN.C.u.r{.Tx..Qo..5..W..}..&.b..]...`?H...uNn.%.B.4...."..t.D....a.m..(7A..J...p.3d}[5.......ovT..4.4.v....<3)q.ag*...|'h.!..C.2.....=.X.1k....K..RX<H..{P..d.q..}.9...c..e.s.H....L.....t.."..cY...H......Qj.T.3.1Y..9.n}P..w..;2,Ll.*....[..\......H..v.,...7....F..~...M....9<..Uy.........wg..i<.....=...|L..v.A..{AyA,...G...V.........L....].^.-....l......]...>..%Zs........>.6.V...4P.Y. ....b.Yq..Vm.W../.....q..I.8N.f........?.$..F........Q.........(4D.D;.....;..e5O.[[ ..?;..e....G...U.z..>.5%.QRe...J.W....R...@..._....**"......5.i.2S.TH....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):16632
                                                                                          Entropy (8bit):7.989157922322339
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:K2FBgeBAgundMxoDbGVdkRAcunnrPNutsdSKDIJ1hhBUAlHaTlPNq:pAzndMFqAcunrPAvRUCHaTl4
                                                                                          MD5:B30F01B4D6914557954764A3CC9E19B9
                                                                                          SHA1:8A09A8BC08677D7B955A2439972A7BBF78FB811C
                                                                                          SHA-256:693E7C3632964949500480036B9505A8D43222B82344D69EB23E51F795BE501B
                                                                                          SHA-512:7CA29FC564428F53AB410F6074E5FB2DAC80AAEE151CF0B4205210C62083FAAD7F7238823F9A1B0394792C8BD5D11DEB54FD4B63FFF750BB66CFA7CCD48EA12F
                                                                                          Malicious:false
                                                                                          Preview:.......9K.....dr.1...<8..=..b..........}l.........]c...&.......K.F.s....T.FX..&!:.t.8..M.R.v....0O.Y...5...H=O.....A.....$..)i\.....o.........Ff.{....tx/....\..b.L..Rk..'.d.(.6M..^.<..(..../.\6.....F...0/..2qH.j.0..X...|7..G.1..q.}.......r........x...H.g^...U.["....M>...6J....9E...~..[..X3YH.O.7..*E.Q.$.oH.d...k^.Q.q&.8....T.G+....-{.\...."...SC.n.+@".XM....)....7...u.l..X(-..#.M{..py......3^\?. eDO....$2F.6.<.......0+w..L.c!.Q..nN.l<..r.e.O%g.9...qp.n..m.....i.. @..G...P.#..N..a..ry.`.0.....7....dl..H^j......0..k.L.N'....TCVq.c.Z.....,c.".j.1Y>.|/.C.....n.....G|3.....g*,2.(t1p..2....1.P.(loU.C..2l.c...u......A. \..~..n]....r.,w<sv.|..? .f...D..>......{...5u.]..P!.....5...P.pg.j..BxHO ...v.*.....k._X.......kg.h.!Y<Ru.!5.......m.X.R..c.t..l..0..sM..M.TdU......h.l.^ /=.0.q......./...&......5......Y|wN.).....4.a.<w.x/.g.......:....P*T#...,..?52#ekv1...R..*....W`....>O.?..#.";.dV..ef9?..-.....:X&...NL.q.i...8H0g..68..qg.v!.y......P.P
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):107444
                                                                                          Entropy (8bit):7.9985184445283455
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:zOEoyeX8CgDtoGcGfBh4E/Jx6mh2PfNjactNkXxdV1mIcBuI9k+IGD2LSky:z16W5TRJBDatactqXiLBuUB2Lo
                                                                                          MD5:935014E1469F861CA566D60EC5617C48
                                                                                          SHA1:165E9014E3F226B1497FF4D93FF2FE62EDA92539
                                                                                          SHA-256:D00F0C343B39C44A018B5B28D753F6F50B3B00A32069C260CFB77FDD3659C5B5
                                                                                          SHA-512:FCF606FA6CAC5F56EB484418C8A88057810B93E3847D8C29AF890F28175A604BCAB9E44F2597414072F9699605E2FFD1CB7549EC61855837AEBDEA56BDB7EEED
                                                                                          Malicious:true
                                                                                          Preview:...h.6.9...}..]/.X.+7.n.,p.|B..\.f..b.D.d\..t......Z.LQ....O.WnK.k...*...9....U^.....,..a.h.....8.6.o..M..P.c.8....G..N ..%.b....b...;7.Y.s.J.(. .z.3.7jU.{.....wm\.9....$...l.........C.0......B......&.h.^.K3..h.1..ld{..)....".!..f.....Q..E.{#.XD. .' jJ.jM.d....N..F......x...v....XxV....J>.]..C........Pz......B.2.6*..S&.....K.\..;../.......6.bo..k.........%.a.....([P..x..+...m...C.i....0..../%...iO..1.EE`M(.X. .K'...*%R}W.9...0..s.jS.T.A$._v.P0.@...L_...q.....0.i.s+r.c.>.*9...9.+V.n..P.....f..z..a..|.....@....qZ.....Q.N....R...9t.#.D....^.'....G...J.@........u......g.q...N.l.....Y..f.x..o>A....._...y...(..@.c.;...].,a..1....V~.......Q.t....c....._...W(..+>.Q.|..K...7.. S\h.D>...4.#..........%...!..a...C,.f.\0{8...E.w.....D%7W)...%...?........[....H.*.6p.R.....y..v.Q.9.p.rI'.8.!.;...<.s.xU.k1...cz..D.._.....-...$......rd..m....8L.ad.v....gp.=.T,v..K....dr.{..d.....PZo/v...l!F...:.,.R.6D`N.._...p..W.G..&......&.....V...n.?dU.;
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.977977982615135
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:C93qsfze9wj9WbAZU+zfYJP4ZSPNXD1EN711ZKiWLvY08Ilb:CsgKKgAK+S4ZS1411ZK3LvLlb
                                                                                          MD5:64B889E92BFBAE6F4EB999D7B573B284
                                                                                          SHA1:37C54B92B426BFB2C83FB24F848BC41202C08D52
                                                                                          SHA-256:F377B81B445741E8A2DC589C09A2433276CD1D1117646B92160902DDF72F47E6
                                                                                          SHA-512:E633D3CB1EAFE48D3F7BF26FB542E7F32E4A8322573BE5AA3AE73BCD8930B6A9ADCFBA39B288B6833E0371DE344F0B22C20F92C0561FCCAFF4CFE9783408C2FF
                                                                                          Malicious:false
                                                                                          Preview:.n.&..+I....5.3....sV.3...x.f....-H..o..='.5.sr.>k..).....B..w......X|A..........b^<.m.H~7k....., 3d.*L[.T...gc...V(.^U.~?.i....2.i....I.9=..K..........y^..Rwu?..B....B.i@*...i..R...d....[..].....t.....t.{g...h.+..$...l....>..lL.d..../}c.....T.(gD.;....".dA...B..6.o!t......L.......)F.0|._..Dk...0.C......(h=.]......Q.rQjpe"....:pCq...H....B.-.....mj..v#jz..<.=.ox....T.....o..U\...7.....t....S.....ow3:..*......<t2.R........({V~....]......p@F.4Uj;...^..G..Q=..t].4Q.......($.t**RWK....L4r.Y.].... &.u0.4....w.=..m/V..^z....3.QZ..J...~.o...i.. .6'.ph.i..[.1.sX..&...s..4%..\.f.ij../.b....v3O...a.dh.t...Vf.....h..ml/! .......ECNAV....$O[.<..;...*......u.eb...l.Z.. OI..[...=!...B...,....A...'&L.a5X.....;.2.\6.w..B.<.z..M.M....7b./..$4e...n...f.Z.`..l..d.....cb...'N71b......e..3...%..S.?..uV..&:sY"D..w2._.y".`Ve..b._...;........v.!i.....B<!...V.....:\T.8.H{.E.*...@..c.2.].Q..:..A.......N@..o.o]w....+..T.pS*.......(+>LK.&.>...%...X...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:DOS executable (COM, 0x8C-variant)
                                                                                          Category:dropped
                                                                                          Size (bytes):8427
                                                                                          Entropy (8bit):7.976916168372154
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:c+LF5ON2XOtdm+sPyvOK//1doz0JZY01SYVEc+6sxcDQliitW7KUd:cqqcOtmPQXLTPY00YVEckcstWZd
                                                                                          MD5:CD4144BF7A5606518A58820F0E2A4E0C
                                                                                          SHA1:7B857D2E099EEDBC00694859845C08FAB53DFE92
                                                                                          SHA-256:34A1F9CDB80ADE594384C7F85DEB9F428EC0418B087FC13154A09A8ACFA4B7C4
                                                                                          SHA-512:EB8322AB519425C0A7455E26E6EE6D9EE4CCD90CDDC796F37E6131561EBC45C4FCD9C97A064BC39C21CA5421EE6A1465D55716E9D785DCB5BBBDE164402EA6A9
                                                                                          Malicious:false
                                                                                          Preview:...l..z|...Jy.......ka.#...\..K{.....b.s.lr.O.......z7v....b>PE.n....[..i..Dug..^..ts.....p,..W....h...a...[.T..9.qX.(.6.N.. c.[b..."%...D.(.0.l.....0...I...d.&.*_.X._o.......y.,...<.....,................$c(.-nW...?0]...&.+........9.U ....'.t.C=..5.>....|.z....H..Z....'.[Ya]...,-]....U......D.'..X\...{..jcN...Tp...;...,.C.0._.?(.a..$. ......J.........E.......b...A..KG.E...........ep......4.(9..lmL.j..`...v...bE7.....{.u....r9..N.-R42.f...........i.n.@.f<....../Ca......0..cj... ..=.tj.Z..W.^w..Cu..%....%b....l..15.N].m+&a...9`...H.$\y...........tdEw.....o...^c0.U..{+....~.l..a6.@...``.,.e..Z._?...8...b.=..~z.S{.I.9.X.qrLs&......L...q6"q-&..-...~<K1]..!.S.-!P.S..G.......s.>...-....T.G..5%$..4.b.+A...U.H.'.a.G..4.Kb.z..9w.+m..1r.Y...\.ty....g.J..1>.....uL.........yej.B...Ci;..G.byb@.CDv...#G4I......S.h.~.=Yi....b.7.i....9.nL...uI,`.....4*..5.g.H).[...T..@M=x..\..G...L<.N..@z.....8n.=+zz1LQ(...N.\$..n.s%a.2*p..a+.`Y..%v...5O\U......
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8435
                                                                                          Entropy (8bit):7.97778296341129
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Vl0KYsOCbnCekNeIsRHS5Ghacoy2Q0m3ERmzvNQ9o7:VlYgbnjk3GsEacIc/J7
                                                                                          MD5:8D0F24725A1B39140269B7EA9CA545A2
                                                                                          SHA1:975A89E0785E09B764C96F3307E3741F825DBB1D
                                                                                          SHA-256:C53D93C71412AA983D860E3433D19229191CD452F0BE8F745DE6588342841743
                                                                                          SHA-512:473F5B2FBB116AC686F08D7E303C903E3D748B2C1B9B19540BC3EB2235E74A01B6E70C0F1EB5106EF9517BFD26F6D128D48429DCB2796C40AEC932469D155E87
                                                                                          Malicious:false
                                                                                          Preview:5.$.M.H.....4..G.I.%OC..y....u..)l..$.B.....VJ.,..HX.dwy.]..#...XU.C.\4r.~...Z....V.7\...]N....w@ .uV....?..Ri/1..6.}..?K...OJ.....T.U0..i...[..R..1.).kt...=|9:.3..Y...^.r.U.Y......|...cT...R...]<.o.'.Q.lc..o..w.....E...^]D..@.:....1.P/r<..d.c3$....6|.7..=.JTE|..L].R}....a....*...~..l...fqR....{F.f-V..C...e..{.Tu...v.....Z..H...a...u^.]\.=...3*.;.&....... ...g..e>..~.Pc.xn.....*.....Er....nr.J.-_.n.....?`...c....[&.)T..%..*k..7....4....9.<-a..Z.-.|.d(!......*a...~..jz9....=..EJ7.G..O.IZ..0...]..gu.S..*G..0.`.*.w..C.wl..p.*..L..NMN.X...d..*.{-.M....k-S...0.......;...K!..v4./^M.2....`....|.....N.....RE..vM..-.D...[Z>`....,..~.J...j.7.=........j~O..eJ.3..N...o..FG...hx..z.X~..D.-.....2W\'.v..]........w.Ao..3......h<.U?.=..`...y._.Zp.f>..Q9..".....].\hw.c...-.<w.0..(b...\...9...G........1.yd.e..pg..g...M......Y6...m.f.2...>...=.."..(s...Bk.....I...l......R^..b....h.~t...5....<.%.<..t.<^.a.:..z..."V8......7B....SH....*f.h ...6;.P..SI}...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.978883651045628
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:PuSKH2VXWSyq5Wmw0viO4mpZn2bYP4A1V6NYnIVzp/HiW:PNEq53ZYmpZnzJedVzp/
                                                                                          MD5:E443393CD5EE5D1428FE75476A3E9B05
                                                                                          SHA1:E90B8C7B580ABF93C0783D31A0A2D3652867E36D
                                                                                          SHA-256:DDE553F9F791934B7CC1E0ED5EB42591A4D27EF7BF017E959C209073133E6824
                                                                                          SHA-512:D8BBCDA269AF80EE2A287D54501F5091703C7B4C2BB7C2F762E3BAB799604986848CD76DABB79877513157EA45AD19ACB62C2F46D687B137D09908CCC9A48286
                                                                                          Malicious:false
                                                                                          Preview:.`.C.1..E..=...:.^...8..._...w?.O.:...Xi.V..F.'.N.g..=.P..'...t.U..~.<..(..h.......0a.hR:.S7.o.....S.7uc...1mO..rP.)...I.t.(z.......D....k....@....I.@J.L...t.&.._...r...Ahi...v2....W...Ykp..%...3-..Kb.F.....[.}..v.y_..6.SY.....i-......"...Ns.4Uow.+...3K.-Q.......g.;&.Z.P......Y \.L..E.@ga.k..+}h..D......O..2D.I..u{..r.;R.d..>Y`..s.@Z..W.p[S .....+j.........P,mM.G.b..K..<.........uC...64...KDh[...q|d.*...I.q.(...o.j.0$..8v.,.eK..>.oI.E1...%..r..h+.P.......".I[|.......FlKJ.".......@.=*.w..C....S..*..b.....ye...7......6..xO.y.h...oo4...W..x..H.iBW..j.:.....T..($B..C.*..|..'.n"......l.[y~E.&B.c.K_uAS...#...$....>...(..c..K#.z.>.....9..?..jK...s"..@..U...<.<......;00.+.~}.r....P..L..e...)T..@.:...|X..[xE.........E....]..Mn...}m.$Z w+.....I.8"........`.g.%.DZ..g.. .1. ..\.C.{Cm.?..8.)%.h*.9s.2.m...m.1.~.t....k}.D.$U...QN&I../.p...j..27yF.x.c..J.!.d../OF..^.(...E..7.zH/.s*......yq|....1I6...)..... R.M..1T.(q..'1_...p..}.J...G......c.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.978593408198524
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:NEgwxcNGuKe2V4P/gttfsYaKuCysk9M76Ddkq:Ng6Khi/gMYwGIdkq
                                                                                          MD5:8B90B49C430B04CEF4DF3A599FD0B5B7
                                                                                          SHA1:89925F799471C186647CC27CF1367964C1D2BB5B
                                                                                          SHA-256:CF26CB29E8832D74D4187DC963C4147960E84E0C8867298ADEB4D43F6FCEB7BF
                                                                                          SHA-512:EB5F8401225A455B167E09376F4F73D00BBC3A76DA1DC126527E44BC6697F8671961F69E3A5E42218DBD19A0C484145627A487EFF1AAE7EFD826BFEFF160AA19
                                                                                          Malicious:false
                                                                                          Preview:..V......us.5.$.b.....'..r.........<NN.-{.$8m..{`..hmD.0.w..OmH../.....WO.)al......+.6...:%...j.&..pr....+.....gf....9(.E.=...R}.M^v!]%.%rZ.d@Dc.U|.gZ_..<.. ..Q..G..h..G.}.]..&=kCE.....`.=....b)....wx.$....c.#.fGC.['.........9V...j..... .`.. ..&.....E..% ..I.a.MW=.i..)|.E.a.4.|...vi...`.j.4i......[njW....N..~x7$..!..Dc^;.....9.%*.uCQ.BC..<.....o+..]<o.R.@.._.P.%J.... 9.Z..i.6,.*!<"..B.A.X....95.5...U.m..s..1.....c..{..P.(..Mu.;.c..ZIM.\...|...\.WQC<.....$.[.{....D.U........K..X..E.h.....(J.....mr@.b.ID..[0. ..;..=..........{..I6..V...N........45..k.V..m.<.vr.N[h.]_....w...S&..p..j..XH...c.....x3.7.e.1B...8...].<...i S..Z....4...t.......C....&.*z..p.(Z".0..."...{<....Xe,.....pD.......D1.....S..+u..6o.vJh..H..C..B@M=..@.....v":e.z..m.A$.D..b..../..a..ny+.E3...h...R<G....8.."vD...*f..B<S...$U........./.._s.dU$.o.Z..4...A......D..0_..)=...%9..I".).....;S........$.DF..B.........F..L.....,.cJg^ .hRScp..R..y#...).{j@.m:.6...."L~.z..@..B..7(H...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.977131446514391
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:MlIKlHWx5rf6fTPS5ew/lW09Hu5uk6iUlQAj5hPbZJD69dIPp+:eIlxEm5ew/ZHC8Zz9JD6Kp+
                                                                                          MD5:E2A150582FC1350AF48827746B20FD10
                                                                                          SHA1:D7277A1DAE5CE73EB01D9C5BDA3259F2EC7314E0
                                                                                          SHA-256:DA6DBF91007B097B3F16F2DB2825F002D98CA0BD3E0CE333EA6658201BE56531
                                                                                          SHA-512:D2E0591C8626E7960858249C5E2732639A8E2B6EF720B5D9D063D2701A03956F2AE32AC8292639735286DB21C2427DF67585BA027E11DDB3A6F3F7346F7D1244
                                                                                          Malicious:false
                                                                                          Preview:~[z.C)...........T..jY.....H...Z....<4.Q..).,bLxKR...|Z....x..Z..G.....'eD...X6\.z}...T0.]..=.Q..|pht.9#.j......a=*.B.w.....D?C.Jf.:JL=?.;.6.}KVb]..k....%..U...%.......9.c[.|<......a.\.f..l9..L..\.i.J...p..L.R2.../.....h.G.X..3o....2..w...uA5.....x..[MA......{.*6.1.b>....D.....hP..f.gzv...Q2"...zp.x.B.M.. \_..<?..r)i._|<C.7....V...:_.^vVn.F .....5....5..7)..%.-..h...#{.....l4G.L..>a.|o~;....T.A..G..tW.....[... .......q.i.R.*LQ....f..=M.....s.E.H.....&.p@3a.e..(..-4.D!.I.....Y.`...r.R~.7..D..&.....2|..y...k..%.p..L:..1. B.z...*?........E.....}.~. w.b....H..(.....D}..hS.....&...i..e......._..*.jo.S.N......@..9.*|#?.w...f0.`..f.T.D....u]z..&.P..Iw..m.1%s......:.+.'..+.3p...Lw-...v.WS.w?..^<rN.>.#nE.......S....`J5Dp..l.Y.:...#'......?.Ar...T2..<g.C). ..W2...E.@A.......V.g.$.M....* ...k`....%.y.....9IOq=Z..f...U....G...H..............{..ZW..L._Y..Q0).d`k%i......}^.f....r........W..I..{...Z.|Y1R.....cQ$....5.c.....,.)'v.h.....),.j.J`m......
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.974967573562601
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:6RPJiZuj+TMbI44VlrCp2eXVa12P9MMKjUfj:8Rikj8R7a2eu2FMMT
                                                                                          MD5:80C4DBECEFDBA5E75A2EBB55EA1C5973
                                                                                          SHA1:85FE7D595C775DF85336A1C7459C2BFF52C65A18
                                                                                          SHA-256:B1A2F7FA6635602B6A53A891E3EA3016D2998E0FAC2BBB2EAD58CE6803661DC8
                                                                                          SHA-512:2D453D4723FD12C5AE352D5CA099ABCD6DC533F9E92A17951D6AB3C640478C1E18B4CD8F7D5038DDE5996C3E0B6FA50DFE17AC58C30B21A237879990CEE113D0
                                                                                          Malicious:false
                                                                                          Preview:m......'...`'..........o.P0.......:.*p.?0ES.o.Z..U.v..l.m.7.A,..'....sgg*R.....zk..tR.....+....A!-.!....i....p.O...dQ.D3 ...J....@h........f.-...f..64.w.C+.u\..0...!}..Q.vI6U~.........g....3..C..K+......{.&..y...O.$..Hm.r;...;.S/.JL>DyR@......t....3..M._,...+.}.x.....Q.F...c..>Z8.hm5.....^`..V....5.w../;Bs.+.).K..L...2..2./.-...-R.....A.#)...;..Fd7.m...0...sX*...T{...Hor.%..]'.C(...a....46.!.W............`.......a.Y,a..r.ki....Y........i...et. .N.LQ!..S..C.p.......i.h.^..L.....R.x.vP]8O4.G/s.".Lz!.,.....C..g'......loz.2.z.g..`RO?..xr3o7...-....kYR"..=.2hh...ZAg.(^..A.N.]m..VG;y5..=.M.&..{._"..M.q.2.5....n.c...f.]...G.q@{..6.....>2.Q...xr.-...M.....;/(...Q...o>.mz....6..uJ.Q..c6....l.n....P/5X.... r:'~..>..~2..j%YC.2w.v&...kv..$)..H....s..2M.DT.d..;..vmG...............@..U....t..m.'........k&.QW7.[..z3_......._KW..+.-....7Q....RD..p.G....w.....Q.Y.R=...+.r.....>q>.5b7.p...W.......T........{w.s^kPc.D..n.p........O.4.e.....:Wp.H.........~.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.979593635917021
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:E819iyq0oH1nzAr5h8BK7AAqszOIiYM2skmwOFf9/mXIa:r1980oo5z7RDSiM2CwqxYIa
                                                                                          MD5:EDF552C872CD21F32F8CE2374D3C3F9E
                                                                                          SHA1:B79C8B5641319663DFEFF64CB3A75AA992BECAD5
                                                                                          SHA-256:6408922A7CBB09DFED1E644FA7F6B8EC5049AF22C499E4AF5931229FA01DDCAD
                                                                                          SHA-512:37F4E43BE7CE5E95B080AD62DA6BE934231E54DB573705197A73EF3C3BEE6865F2EAE14C6E8F5986E6A4B8DA3E833791AC75371EA00E1A357D0865CA5A7523A9
                                                                                          Malicious:false
                                                                                          Preview:+...x.K.{......P..%Bty.......L......'...w.:w.. g#...].:]I....-.H.......-.8..l.@.#..N1....2:...U.....GLX.....M.E.J2...:..b.4...h.u\.:...C...8...&XB.....Ti...;...@%..U....5..2..PP..e.O..#"d.}.H..4.W.."+..9.R+t......_.~.Z..~.g;.g..u.g.[..?.M..h......q...L..:.7).OY....n;.._...@.5g....*..:.?7..63...../........{>d.....N..WMy9...&..EK..=.!..>.......k/!9.....].C.La..5&..SFJ.d...F.%.$...gg.Fm.y.._dq....&.OSDI_..A/.f.w.!.w..Y}..KN.......X..(..f..)..k...u.\..y.j.$B..C#..yt..3...@...5.l.R..%...t:j..SV.Y.C.\gl...2N......j.c..r...J@...TE..I...V.<..b*..g......4.J.qI.....ETb..c.@.f_.G....FQ.zV....6....V......Z.`......(..K.7.....%.Jz...{*pX.S...+....Z.....|..r..e<.y....J..;}.ek..G.}.1.P.......D_.K}...9!..m1.%~..a...D..|....N#.!9.1HH.^WP{..G3a.<.\.3S..r.;.}.uC..).....d.}0o.2....h.A.t...%..8....Ut.$f.S..%Q.L........Hz?.V...._...Q.@..q....p.I.0n.8.R.XKQ....w.Kv=.V*..i....K.b....5b3.9-R....S..,....p"......19x,EBS..9.Ek.......Myr.~...@k.OL......v.`.N...%..P...=}..1..{ci....tG.CS.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.976528078514725
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:7LDpxEXrgHLKO6VYJuGTDxLpOrNcJR4TAJ7pdXB54N01v:7pxEbwKOiXGTD/OrWJR4TAL7p
                                                                                          MD5:1F5FDBB59CCB208BDBF7386C99F62FE6
                                                                                          SHA1:BDA5469562CE6C8239EAD01FBE65259EBDC30EB8
                                                                                          SHA-256:9B0C30B8BE8F3432D50AB7E655FB6B1472CBD04A49FA6B6C4E91438EB528F3F1
                                                                                          SHA-512:4460E9AED92EF9D0FC51D6595D4B2A567B29E0D4E216C0E53EA2324C3A441C3A0645863A47B1147D911AECB9E421808F92B5307D49E29133D14A6034D8EE3C38
                                                                                          Malicious:false
                                                                                          Preview:..Y.*..~.N....Zjv....ZU=q.x......,.+.5s/...1...\.s.b..s..Q....Xh.3..M.f.dO..kF...cV..a.. sBN.5...j.eg..s.%..s.._.SA........Y.G..3.4v..!4.c....ikZ........L..."@..R(i..jj.sL......l...rP.d...)..r.........s.PnS......N...8......'}.]...].._..z?-.R..^...n@$p\(`.c.FU.I...4;.{......O..b......Yu|.lc&...!}.....[..=I.....L.`Y.*..r)...O!....yq....Y...}|......*.....7.aI.X.... ..........Po..~......^.....X.~.....0.B.dPVA...SJ$p.....\u....u.o....U..U.......".@MK..y...3c.v.....s-.....]|R.?T..BX...5.R.7^:.....h......5w.......yRJi..F{.W.Sv..._......._....g.>.xl..S........,.1.4......wGK>.b]...!..]x..E.u_..#4..u..dU..p@.:#...3.Tw..~1E..U.W.&G..e.x..bD......*&...{.y..x....)U.v..#............fx)...h....R.F...:...JQVZ$(|W...B....{.kc........*Z"!..b.]I....X[.=>..........\.+>U*.IjB..B..+....e.c.q._....h...W52....z4}.. ....o...|..e.&..:.b.G}.nA.m6g.xNe..w.{.......YYw..(...[..)5.w.L.@.4^.^Z.?.k..0.....mN....z........."...A..(%..D.i..7....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.979329830279736
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:OJ3m9KjpltP8WceKtQYw3kTV2VhCkN2ZMknMTkzOBDoZB:OfjVP8WceKc3k8VskQXeo
                                                                                          MD5:53A17B51894C135D6E20F1A5EEF31ED1
                                                                                          SHA1:CD774BDF1A1B5BB8F63116DA2111F92E1C047014
                                                                                          SHA-256:F797127D2029A6C0E5252707E3A6DCDD26C34320BE6868A72E212E5349917EF6
                                                                                          SHA-512:0D24FD1FA32CA905E79C36EB5DBBE706F35605CA8D9C766F02D1A807CF8915C2F74E5968B9E6CAA23F65235D0E14E81D4CCB8F3A1BE27B6B621162D5CFBE0483
                                                                                          Malicious:false
                                                                                          Preview:..q...o(&.,..h.iN.u.H.\c....<..y............"<...aG.6Dx.3!.9.u.i..?.....Bo).n..[Io..T....,.i.N....E..99mdq..|..........`^\..}. .,...B........|...`./Q.....P.`2...>=.pW.2.~t<.......x.K..?d....CM.j..Fxb..4v....Rk.i/.3.72.(......C........-Y..vc......A...+wO..t....AE...Z.(.5.:.;..a..'=;L....n.I.L..Z.,.....wA?wn..TB.=?...5......|^...?.yA.l..2...fB.?.....s..o=...G...............cI...[.... ..;..a..2.........Y>...^c.?o.....1.d..{`iX....|S>=......f......v.ww.G.'.....GS.(....DW.N.t........%.....5c.....s.G%.m...:.s.....Y..3."........9.t5'_..>.>D........(RK./........5.7...o.....[GHL..>.N)N.D8.....WP.._......Xn.c4.G.\.(.u..`....<.( ....b;}..%...#.M..q..w`...|..{}.l.(...b...~....b....r.6........V....d...nj.%4......c........#'r.Z...[..4.......jr..)O...N.C..L...C..5..ZCrf.qV>..%.e...d..lN...G.l../B.b....c.1.....k......7u..T...nj.}.`p.r{.P.{....(.C...<..Ny..B=jI.4......i.\T.N.[..D.F.I..%?..)..O.......s.....f1$...aa.f...Y.%iR.|LQ.....`..H.p.S|.:......W.u......B*3.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.9768894382061335
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:tgmuZZdVT6Z9T+4/FezQV21WygcV0xkzLSTUmNCQ:ZuZj1K9TfezQPB9xdCQ
                                                                                          MD5:03869DFE57B8F5F3136AEE42212780FE
                                                                                          SHA1:F4ECDEFA03F0822361DC41124BFC94E0F725A85D
                                                                                          SHA-256:AE88795679277608BFC927F49574D5C64C32FDE0F5DBD547ECD1FBF18B87008C
                                                                                          SHA-512:DE5DDDC0AC923E12575A36EC32DCBE7D287BDAE4AB36A7989843C2B906301E269430A296D331E534AC45A6A6D00708B1B543071161BC82B84D4334D9A977F25F
                                                                                          Malicious:false
                                                                                          Preview:..A.....k3...M..'...P..-..>.g..x..H...P.U......70.fuy....l.....H...;[.c..N.../.M.CC.v.j_H.J./.g.\.d...CER.;..n..g...Ve....!,..e....7t..w.D.D......A.xQ.tnB..c).....B;Q.sL..~4....[..u./??jq..g.6q8..g/...9....j.Pm.......-7..x.=.X.... ?..)...w..a.......7Wtj-g07......|P.z1....S.........?.......pvrs....]..0|.....x..{,H&......'.)..c<....Q....XW..(..g{..P..?.....$.*..T....dL..Y...QG8...J?....O....E}Y".AT^&.E|.+&y.3.#.^Rw......Fb.m......t....h.\Vx.....v...<3._.u.!...{:z<s.s>m.H... ....A.<.4..A.vn...k.xq....R..--*.(NxxK9e#.`.>..n.......D.J..[...<..@..H.kC.!....'...y............a........^R....n..i.~l....Kif=N.@.}o...!.i..C.\.=...(..|6.!qQ.u'....e:.]......*......O*.Bw.O.1>..*.(..S..O.....V..3W~n.@....e.....i...x.R.?..T._n...G./.E..P......._......^I.L.Y.~.smr...7.......X".|{.#.K..a..xZ.mk.1.[.O4u....c..3.4):.Z....(x{.....=.a..._..,%..B.,.{.....6..i.z......lPHO...`.(o;....T-...5.g.....M...hPk.....BD#m..w...........d....6.....p.~.A.j.!V....k.;........JR.@/.:..g
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.980248231410756
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:tsJmeBFfzXp2ahLiXBaZud69lGSZ61RjNgBaSDfaZWJwZ:tsJBztWWtGSZu7KaSDZCZ
                                                                                          MD5:A9053314757556D69490854BA4078160
                                                                                          SHA1:D448798FE56537842459330D818C0A8A4EA7AE67
                                                                                          SHA-256:8A56871A1408D2702F0C5F7D6B61CFA1ABF044AFBACFCD6743C7CF5B51610D9D
                                                                                          SHA-512:DD72C941939EDF09E48126396D4BC4D967E7C1D8FAB50238F1EABA5AB9E34F8367DBA9C684880D6835B0620D5A1BA28AF59C9B33CDCD0F3D60B643AEB7C846A8
                                                                                          Malicious:false
                                                                                          Preview:4.......*..M|.B.Tr.,.2..u.B..5..$..>.m......K?...3......a.../.j.}.1.w]X..I....'...5.`.Z</...g..+N;q.j....2...L.r.O.........=..n..@]S..S4m..x#*....l.....U<N.pMl..b.v..jw.v\..9Y.)5.y..h..#:F..|....[5y-sfz.[....U=...$..l.*...!.v...q...1.~...c.U..X.Hi....K..#.K.h>.eGRz..v%3.>..;...2..s.L6il..R.t....#..D..m..4/D..Q.~.{...,.{.vI...3.f..|S.kA..i_N~p.X.z....)G..9...G....U.5..Q.BF.IW..q........jB^.\..XZE..@..H..>..~.m.....7..)G....-.k.<.. .OE.3cl8z3x ......lRb.<=*.$.C.`=..6}.In...Ex@.-. ...!..Y..58..u.'.....ZF~.&.n.z..&.....-..;..>.p.._.Z.g..Y...~.}Q.8..<......0.-....VgsD......(.....o..K.@F..^4.O.h.8...r...j..9/L....`......p..N-../.ZQ.....@`..._].2.#..!...h..{n....P. ...D.[....S9.*...r..Ph}..=:...r....~...%....O....yv.v4Y....*.....(.17.U.K.<.f......|g.A.w.*boKX.B%.Q...sp%u..0...Y.o...../%......f.>L.1T6.L...F....'W....sD!..].!.T...K..-YN....>..9.gu..`=.mW...|'.BP...Z.x_Q.O..q.4g...N.m.UD.xF.A.....y...n..N..SRL..S.gD.....pl..|......yc...~..0m.*..c.O5d=...f.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):33023
                                                                                          Entropy (8bit):7.993414679105082
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:ZOyIoKRBsCg9xiIVxEgza537ykSO8B1a0Qbn6mU:goGBs19xi6a3bf8nNQGd
                                                                                          MD5:8BF77F31466EEFBD8FC2644960397226
                                                                                          SHA1:E3102F6697C6ACFA0054981DFFDBE2851F8F1C15
                                                                                          SHA-256:87E1567F0AEF9C3A751BE9245D4358B9412209CD11C6B5D97B4EE12CB6D831D8
                                                                                          SHA-512:64C05B16F1997AE2C8F052C87E3EB97CAFD4F767B4D6BD05268D134110A8E42185120926C8B58333326737A133E3D54DA62474B673DE52EBCA53E66E6859C3D9
                                                                                          Malicious:true
                                                                                          Preview:.S.z.....~T..Z........~.ve@(..BX.)..H..L......}+s+.6DL.......3.w..@.X.W*..W..}....mb.e...r.et..,..+..../....-VkC0,d.......bA.....>..v#.....j/..]). ....!..K.......]..p.....g..K..2..../.n.,.B.|4...m.,e...G..5.)b).y.d...... ..u.a.=....*k.kp..<.....ZM.Zu.i..M..^...&)...w....P&......S.0..G....T/(.=c.buh.+.9q7.6.G"o.O.!.4.5^`.>T.C.T$C.6D&..3.6l..U.8u9.......1Zk.@.2....,....=o....RK......$...q/pt..H..... ..j!t.l..:2...>d{.y...._.4.$.z.x.s#WcP....r.D........m.I.%......k..c...95....6.g<`.~...F.L.eR.2.". cyE.Q .+.....{VL.J..T.\.%.<.....?...O.......S..l.G.4$..6K.Y.....)^....F.u..BC..[.uf...o..V....... gU...........=.#..Q..m._79..w9.....L...G...C.....8..w....X..-....q.q+w...g......To."].'5"RI..p...V...`.p..6S....2R.'7.C}m.y......m.(-.........@..+..m$..n...?....z..`+.\O...G..D....$..\+}Y.....<[g!...s.I.a5G.^}.....C.z@n._..$.......l..7VV.m..0.8.W`.D..&..f....3W..sJ.x.E...d..h.............z.s...B..a.l.l$.LH.?4.zq.y.A.....d.u.%.6.d.....F.?
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1343406
                                                                                          Entropy (8bit):4.395890337379786
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:lAGFLZ94kjYLljfGJq09BeivVAaB5DITLxg7gHwQc74oCx1TVN57:lAyLZ94TLQJq0HuaB+TLxXFc0owTZ
                                                                                          MD5:2DF1C8361615A26CC30623C80C9EA565
                                                                                          SHA1:BFC92FDE63E797004FBD9FF0F340824824A0A5B9
                                                                                          SHA-256:7E2B31B4041203CA44703D2A80E722B35BE1658BAB5C441EB6888D873C23FC0D
                                                                                          SHA-512:52C590300119A213A4F4F907153CF5CEBC58C4FEF5267E543D4CF6C78978A57F41BA69F69BED1D16C27C700A8C727296F03EA86DB7B07A9A5ABF8D339E5BAD96
                                                                                          Malicious:false
                                                                                          Preview:GL...~*..01..RY]~@.3.m4(a.k...Ow....."1....n.I..DH..F.."?....}...x......q<. ..wz.0G.6s.5.....k...}=..\...D...m...tQX.Z....(zc.1.{.....)..).Tj.....Z.<3...)..#_..r....R....w.....R..]r..........-....e.e.ow;...<...fo.a...UM.k..q[.p....5a. 6MY.2.k......j...B-.m%.?.==.>q..U.......:.......G...*...)!*..Z..m.ci.d..,.. ...B.....1%A.....|.....3...a....sG...0.J.J.5.....F2.>R.D..0OH..hpU.z&..C.{....SH....fd"m..G.M..5[....,f1...?..CJ..9...*Z.....CW.G..!.}.I.+.{.F.;.+7..M...%@......A...:(e......gQ#...#J...)5B...<CT.X.K.=.}..\.y...>AA..&0..}.z..d....o..u.=.n..yH......D...=.zVT<.r........T...hF...d~.<?YJ.]..XX}`9...(..e.J.Q....w@.....k."...i..4K._n.O.]....9..mb~...>\.Q...%.#V.....Y...}.Rh-....K.6.G(&1.&.YFmfTv.b....:U.P...m..m.=..M.I.=..>..9..5.....}.VO.L...1+\....kZYc>o{.@..R..j.*..0.t3.......O`m....O97.W@...8.T.@...`...!..i....s..j.3.W..<+......7v.L..wY........;..{...8d.l6...kS.Y..]F..@.(...L.rzG.k.^^.v......}.C...G........#.\..1..=]...8.].[...=w..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4345
                                                                                          Entropy (8bit):7.96332128151515
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:0QZtoJtaXJQuhl4fH8z+N2w0/7BCu13IMHoAXC3feNAhPvBJTNksDF:0QZtetIZ4JCzoudIzAXC3m2hv5ksp
                                                                                          MD5:4CC987672D1EED09E612125E91365081
                                                                                          SHA1:06778C6487D8C7F3FDD3E664D1BAF48C7416BEA6
                                                                                          SHA-256:74563672906A1A2956DF05B38597BD070AC1EF70A618969D60CB015E26C8426E
                                                                                          SHA-512:3A15311043DD28A5EDD79698D43EAC164600898D5CAB6D69159C2FA7D7FF7949317E45B746FF13F8D217BB4A8D33A835FD83BDF1F506739988FF58C692EDD62D
                                                                                          Malicious:false
                                                                                          Preview:a...?.....0n...9.*..k..V.<...h....x......7..z.......9...cos........K...b.h....&.8.0.T.S.8..P'hZ.:.b.T.uG..z...ZN+..F.{.$.Xi..^h.u.=.B.w...&.HB...P.c.[fE.{.m..xV.a..O..:^.y.o.x0N......B... ....H.;h..YYT....f.. o..;...XM?...N.dQx^.3......l...e.u.....r..U..X.J>Ak.E.Y.K..sI).Q...8>:.)..n..|..EH..5.O..4g.#.m.I9vcW6...l...|..W...jPW.9...x..\.......#..`Bdr....[w9/tc.1..3.8X/.v..#.;......~7.i...k.....#.......UU8...lm.....p.....&{..<..a.,.Rk..9+Y.@u'q.........>..bn...\g......w..2.f..G.?k....S.2.J..<..z..Lu9\.Y.)K....a....b...(.|.z8...~..B......d.>.b.,..w...8N.@.../q.!.7{...J.T..x..~..k.t.h....~X.u>..JE...14.K.d.[.#..'...3.a.F2.`."...C...g[St".U'..b.\.@|..P7...S.......i.k..+.y.w.qM..R0..P./...f6.>"%>..T..t...a'..9..^.qfWn.#..!..jd.2.g.1aUr+...3.u.GR).#[.",i..g..S'(........1...%.I.H...{...m.".I_.6..../6........@+.FC.2..-......N........=.G-.[......C>G.QZ3C...B....4.e..tiS*+G........ ..s/.B.....iPA.&U......Z.Lsf..1......q;....M..J~b.:p0.G[6A.h.D.k.p7..$.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):65813
                                                                                          Entropy (8bit):7.997207776684718
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:HT61acJKIEQcvJ0MXTP37PMtvg37jxwVKDJxV6QnccRFuIHGHX:HmI8wJ0sTrMVg3vxcK9xVPnD3fmHX
                                                                                          MD5:425F4D768041DF2E44F3A2092AE6286F
                                                                                          SHA1:52E3CDE9DF85D7127C11BFF0499E86771EDAC097
                                                                                          SHA-256:C9D0C79FEE6F3712DF3E4B6E9C3F16E71D415B3E03F7418A128CAD401025D25F
                                                                                          SHA-512:BEB4B1601144E0101E12EDC40AE450823BD99B1A2B916C3AECD6498978A7B70D3EE2E2B93B553A5C7D57F1DE955023CAC75EFEB081512A3FBBE85760E469CAF1
                                                                                          Malicious:true
                                                                                          Preview:.^3A..Y.....H....3....X.!Vq|8..".xQ.\;r.h.E..z*......f..Y...4......r.oY.0.....).&..x...'Y.J..RB........&......p.|N'\....6.[.`5..........S.X........g..&.g.......-...d...R.n..x....{...2u..2.a...H.d.H..S...X...}b..bj..G..v,.....~5...R.....b........,....{xL '.......Q.tzJ..5..iL|nz.#d...^...@...K..KF..).....8Y.B.......\..-.@J.d...q.c+.e.*}.$.J.s...p.....Jd..eC..e...Jke.d..}8TG.."&fQv..t.p..|...L.~r3.8CqZ...p!.!.N.Q9.K.6.[.......L..&.e.S...W........tKG...;q~.3..b.i7z....JH.u_zy.......^J...<[[.q....AJ..H .)&..Y.........f.)S.y].....A@.@.B.u.......YJ.i...8...>....O.v..A.U.'?..A}*8....jT#v..._.[l|s.a.....(cN-[....(.f(\.....v..N.HF.#. .(..D<..N .J.s.P.G......K..y.^K.f.......?...mgz.k...=M....".yx..*..5.=......]e....Gq.....X$...%......3....8L...t.]..).#.m.....J.9-..f..trh)4k1...%4.W..=.......X.....~q2..Z........P..\4".Tgp.I..6x+i....v...m..).....V._..7..Dk:"..b.7...Mz..q.~>.....k.N...KA=.5.0..~.B. .(...c.~y..Y....VkG..Kl...|....[.?........'.5R."...F..<
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.977500130188895
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:vDAcKzR53Z0RYbx42qXrnB/fpFDfHbU+ZJyZE:v+zR5JwX7B/DjyZE
                                                                                          MD5:9F921B851D2E2326A440653D9B0F2C79
                                                                                          SHA1:950BC70CAD9062D7DCD42FD16F0FDC1135123620
                                                                                          SHA-256:28D200B284413D43852E26DF181AB978476CC5B58CC1A6BB5E483E0789EFA83C
                                                                                          SHA-512:837B45E49CBB0E634ED2563D58E4E2E29C8ED9C61B853204D1C33772D1350DCF2700DA5C1C004FFF1A721ABF83DC52D5670F18611ED37595CCB669A0A70AE7AB
                                                                                          Malicious:false
                                                                                          Preview:../.d.W-.1Gnp.....^P;.V...r... rm...*K*v.....U.........[.lY$'BN.D.r.7..@.T.`...(:..z....7A.W.....5.^.N.^....A.{].\.^r.z:..?.4...HU.....CO.}...T......?.L..X....7.<.5....+.\;..%A.f..h.....e3.V..k{..].p...R..4.{.F.L....D~..Ri.V#.....^^.A.q.b.^..g.u.O,.Vn.)k.7..b.._K."ZWK...~W9?......^.1Z.p.47...p..w?...S.d..3joA..#$...F..?.I...8~`N.?./...w.~.....ia.R...a:G...}.....[..X..>....g..~k.....u.@#.ui.g+...gZD6*?G.u..h.o..K..s.........R......^.2.\.....cS...5+Y.#.]5.ps.P.[......O..G..L...../......Nh....8......Y..?...<..]...y..-&5.j/.[.=...uN..h......Y....q...-A$...+b.....b.Q.6.^...x..g...O.....I..7..J._.\eVZ.`:{IO..*..V...6e;X.....PS....'..~....b.%3..e.mQ.....X4.6..02..G~>..@.>..........$.....=\...a.R*..6I....7...1.*E.r.T.@".,.Z..|2......1.f...Q...Z..5xu5@y....3...'.M....M=.....{...P$4Nk.?..`}.*e.a..1]..TsI~.,.t..p...Ps=`.A@z.T(..~........8........6..y...^..kB.{d.....~..R..<...GD...OP)K...F...0.6..!J.d(.........0.}.....8......K.=Xc.;MX...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.979475752952734
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:hak7/BsE6BQsRjkqPl+WPTRMcXLQKv6OIOSj0Hr:hakFsE+QEjkq8WPTRNMKAIr
                                                                                          MD5:C3840C2001620392697C99E50173F253
                                                                                          SHA1:69E6096BE127A95A23EC7393643BF98DEF1D1EE8
                                                                                          SHA-256:BC162201989F9877C70665A3FBC38D4807962663E21EDFFFE5EEA36ABC8AB494
                                                                                          SHA-512:EC2D2A4CC7C8DA1E8F7BBFF82AC32AEAFFC35867E1520BFC1D9D1942A43DB4A92A91A99D1B5E26C8AD7A10796CEBC19F96EF8B1E1C32DBF11570669426248E7D
                                                                                          Malicious:false
                                                                                          Preview:...Q.L...a,....N....}..=.0+.j.C+8kH...Z....Z.....W.R3....;...............*.....4K(.........h..{(q..tr.S....p...~*..B...LU.. ....pu.....Y.#~....0.&.......[....).E.z..=..AYF...gt.2..d.<../ 0...W.CHyCs.g.. ...kg"B!.......Ja.|....~.aG7.....24..PD.6@..ju.1............?........K(.4.L...;..#.2..W@.b.G.|l.....?1.D.w.).....I..mt...I..?...l.[h....h......T.{W..P..5zW.|K..9ZTw..E."1.p...s&...T|.o..(m............;|_g...'.....V...n:./.a.2O.1.f+.._..#...B...#....`......v.YZ!...r.._..>.p..D.+..-.E.Nk..\.....m.....0.g.....RW&...d...`..Jr(=....GH...8......68..Z.4..{nsX.b.4.......f.{.o.+......3....h,.....L.*.i~W}...".U...z.f.Z.X.O.T..V.~_!.> .....I,.....R(:C.-.Cf.KL."......c....T...}.B....lVU.L/vV.ui.;...#...S..v4Q9...`.uSy\..G.J@..=u.......(.7.:...8....R%......vd]p.j.....n>.w`q:B..m......o.T.8.Q..|F......Z...,......vf)q..K.o.i..O....`....[....................*|$..}.rw^d..1t2..[.c.0G2.O....S2E.Q/...G.<...8|...<.^......s|...(.n...I!/>j.j
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1573111
                                                                                          Entropy (8bit):3.6048916368223463
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:Y2Oo1XD0J/YT83JihPaCEdI3GfsN8wvnnbbZhcE0VDy90:Y2O5wTG8JaJSQtwvnnbbTf0V+90
                                                                                          MD5:A78C906D49C3F922B3E3C4F8F40F2B69
                                                                                          SHA1:9851FFAA8221AB805C82D39F8C7400BBB64A4C05
                                                                                          SHA-256:1BC45D5A18565B77EE5A3AB1CE8A1265051D7C17E7D9728282AA6E52AF35E3FF
                                                                                          SHA-512:B252F4CE6E5668B2FD1783ADE615EB8FC31185756F23F587E64ECF1065903CCE39CEAF1A95EFAA97F965290A3E114E96B05D208A2C05864D80FA3B562C2B65FE
                                                                                          Malicious:false
                                                                                          Preview:K.}..@Ij....s....!.4.&......Y..H....1p..$.C.Q$k....3xLP........wlY....y....NA.;.H.)..tZ:...o.K.....x.....+..?.A.....1......=V...3C... .`..}.(.7....e.Q.>.H.A..Q..V....K/.zB......9?Ms........"......|.k.n.M......G.P......{....SU9.).+:P...]O.@....p....._y'.&....{=B...R..".>5...H..2.Q.v.....X...'........O>,.?.!..:@z.....mn$.x..b.}.o. |W....2......y.."R.^.I.............D...8...&..c$])........W........J.#BT.2....a.....'..;...{.......$T y'...K.=...mT]s;.........._ #.I...+..x.i.n\q..Y..kn..j\.i..yi.h..Yy....'$.ei.."..gw..i..2{.D... _'..P...o.mp...e.>.$.(....yCD.=.....dO...E/......w.uq.LlS.0...n...HW[.C=....'....Rk...;0.......C.waAG...../....x$=.0T..JKhP.uV:K.`......9.A.\!cS%1.@..K.)i....G.._.....[.....Q..&.........V...54....".,........~L...G.b..t.[6C.I..s.B^Pd.~E.Q.D.\..\...h......./..|q...|..N...o.!t].X.f.@:..J..0H.Y..#+.g].......).D.{!.5.g#>r..T.4.......4.......:.....@f.f..G....SR.....K.{+..O.......Z....5.[..'...7.b......dV+cr
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):16632
                                                                                          Entropy (8bit):7.989526360606526
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:r8iopAz9ZumyjcWKuLRmWZbik1ovtv2oB0h:4iogZHGcW7LdIvlZah
                                                                                          MD5:D5E66F286FFF506DF1CFD2C0650A1F01
                                                                                          SHA1:4902DD33D559215C67BCF91974E01E47228C4858
                                                                                          SHA-256:F9DD15ECA2A7A1C627DC499E5D5C69E00944B450EA64CE67028CB3F924A0A592
                                                                                          SHA-512:DB7F879DD17F130D9AA5862E2A3E24632A91F9E8439E6C8C8DF221A1A67DC0C7B7FA2C7A174A0CDD64E28FD1122782223272DE524FDD25EA13645BA7A3FB6E66
                                                                                          Malicious:false
                                                                                          Preview:..3dONMl...e.s..<.@..=.B*\x7...~7y.i.,.....8.Tv."...{\P..f.6..(.!?%H...6...-...W.......2.<i..%.....j.0L..Y..QUf...L.......+_/K).X...).(a^.:....7.].a..V{;.|.N...N.!..0.P.<.P..%.@CT..F..T..?Gu.v.. (=..:.P.h:..})...I)...u..u./.O.5...I.5......jK.2..,{.b..@...B.;=a..p...8......s'.\..U.uF>......}..*.;.....5.k.7.S.....T...z..e.bp.z..JOn%....gl..O...W|...+}........t........-..9li.....7...[A...<....u....e...Q}w...e..m.4..wE.[......u<...T(\.$dS...^.s.?.....;........m_.T.......W/...H....K=..1.4*.5;...+.$M/...~.t}....zq.....+X..........&..1....@K`."I..f...G.....x....W....'w#..5...<R...gX.....c...z...M!N_.X4aQ..M>F.6..;;..X....)..>.j.L.N.".t......3B.J.(;#.O .x......`...........oR..Pl......7[..J....6U4F...-n..5Z..&.@-.......D..x.Rv...4.[.K...K..Mv...#.1..Zi'........_.wyX.r..8g.q.w.G>.G....s.$.T5B.Qq...E.e.[{.....%k.a.....K...a.N..U..h.C^_.|...Oc.'K.D..Y.Ro.6?0.......K]I0..v..G...0...#.8..qq3"0...0q.t...U..\.b.}..f+?.%.]R?...3.r.J...5...U...]L'...)....bo
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):2097392
                                                                                          Entropy (8bit):2.8569555175015973
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:2N5jv3cq1xFkYSrSTJ+FxL8qs4DcyEhCozImzW7k6iS:2NZ9nFpSrSCR8s+CozImlJS
                                                                                          MD5:3829D09EA8AE8149F308D23737B0F8F3
                                                                                          SHA1:A6798C309C464771B615E3F2C6C2EA81EC559A6E
                                                                                          SHA-256:D9CCBF26216084AB4EB86F04FD1A98965955B1602B887E5DE28781EACD4D7BE3
                                                                                          SHA-512:98ABA58C01F7CB7D8241772A32291C70776027582320C813338D65C0878D6293E2C0944665F2DCE92A1C64FCD6A75545D55C425F32AC3F65C3C066171090BF2B
                                                                                          Malicious:false
                                                                                          Preview:=..+..7....ll...{...gE.....E.'.....%....(..'. ..)........(.T..vg.....m.3........XC$.,.@.........N.5[.......*.W.({....V.....p...mr...B..4=N.!.{...K..c.g..Tn4..0.l.c.N......Z...O..M./.=....d..Q..I/Y.b&..B.....ljx..G.U../t..6V5m.!.U.D[...Iw&..9....OY..{e2..X+9.....^....X.'G......H..j8.....#....1x.I.S.Is.....s.... .N.1..SQOx-.7=c....+......tS...:}!'.X.6#..{..Sj...]...>.jz}2N..}$....!.x.u....JxIt...o...YK.9{(A.Y..............T7 .....^....9.....Y2M[.a;&..8..v.t...h*%KX..t....L.)@..._/N..f.._.Va5.0.m.]..-$.1....MTA.2..rJ....HoZH.`'...S....1\.x.YS..I.....v..l...f.....8..$w...^..n.y.4..r./..2-.X.{..EQo.BwWU.....!.x$..s.~.]L[......3.D+v...j.Q.>+V.J.v.A.......o!...../.R....Z|.U+*.7.....[.<$2.....o.D*c{.^....fH.B..... ...#%...k.r.V?.#.I.Xhy8..e..Q..T..i....({..U..(...S.s...>\|...5..V~z.I........"..(H.{[...J}y...<I..U.........1....x.[..W0.bgR`=.. c...D.=........3...0..W.1?_d3w.:.;.1.....>.{.A..{..0.h.).-Wo[kDN).(........{&!.`....+T\...q.a..t(j-.~W.6.X|
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):16627
                                                                                          Entropy (8bit):7.9879578785192455
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:3H7p1G7cXjPwFi00RJFYYkAaed5dglTNDjnb/4PEMv:m7cXjPOb0RJFYiaA5alNn74PEMv
                                                                                          MD5:B883A3F4938FC59E0AA3A7C7404859E2
                                                                                          SHA1:A843CB46CD882BF0A04D2FC6BB3B9208E851B6DA
                                                                                          SHA-256:018A6D4BA4BED3C0A7F39E35090A5F492AAE5388110891AB1CC12EF756DAF69F
                                                                                          SHA-512:825038AAE699C7AF229C22469F5282D0E7BF9FFFA74D2C42928B84B7EEE7F337BE9826AFF6CD8FC6292CC3B19EFCFAD072490BADC597C2AE07AB5026A72EE891
                                                                                          Malicious:false
                                                                                          Preview:^....._...M;..\j.%......JA.....[*...w..K..a&..Z.U>...`T.......u...0.{Mx.P....PH...e_..b6%UZ./..>...........f\.ibDV..<..P..i..+O...G..f....qp0!.AX..C.y.e...X.DU.@lJ.]...:.t.....'.......n%:..8..f1......Q..q.81...?.k4...{\...D..R7.{Aw.C.A.....`X.......L......c..M....tV...........}....r...b.....;.....4..z....:S....ge.oSe.....*,...GA#.6yE......M.........T.\M...#..,x.$........$LHW..L..5..;.5$"0...G..=<...U;.}.*._.Q..&..B.1..o_..iu..S..P.R........PJ..shR7#9.../..I&.8..O.q........s}...........7.RJK..F.i.@x2..-:Ja..=2.0....+...~..{|....).f. ..HN9...|RG.&..u...G.Q.`.;!.wf.$.-.~.^ld..........@.8wT... p<.....P..\.&.l>..%./K.....a.r+rH6......#a..CD2.f...".z.mf,*..T..)kP.<...J...A.....K...Kr..v>.ht!i..r5]*].Q..Sc._..s..dX0.7....;.x.......x+;.F...3.....r.!..itJV..L...M........6`..#G.a?.x...~.):...%.l.WK3....L.>.2dF/l......q.P..IwU&.'%...3...1.{.i....G].;...VIB.1.~....I.~.c...#D_.w.....L .>4..........;.I..s.%R.....!.Z\.i..>....h...A.C...Cm.....%.%
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8425
                                                                                          Entropy (8bit):7.978408479270395
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:uLjbL7E2uNTRSgZN54Dcc7Nb9kmwVlqNi9cLmz:G0J7SgTw5b99wv9cLy
                                                                                          MD5:C9B0EC40E12B1B62938B6F9AB580E3AB
                                                                                          SHA1:A56B09A23DAB123930D902B6C28129EAF069025A
                                                                                          SHA-256:FE5CF9F8B10690BBF42E5C336841503BF9FDDC349EBBA43A765C450BA44054B6
                                                                                          SHA-512:7940ED9645DCFCD65E22F0D703BAC24588050C5640330EDBFB3D4A18D5E29F506953CA74AA81CEB99DA1AE5F5F3B336AB1AC7588120894C7BB1D4CD6E53B93EC
                                                                                          Malicious:false
                                                                                          Preview:..H=x.qK.....k....:y.cda.7Ix..z.|.#...{.z..f.cv0.X.h..........Y.[5z...E.h.................2dQ.B.z.B....\....9)....x....W.I`........t..#.&..../.X.p...j.Q...I.6.d....m..*m.]...4...;.0W...<.V,H....W....N.h....6i..R/.....O.\08....g.%..............Y..l.. ...1....7..@*.n.......B..W=....!}...+."[.=.c.?..b...iG.....O..w........ =.aL.4...}.K....>L4V.G$..z.&..".P..O..E.g.Y....(.D`..P.H]...../2...F\..-~<...AR.\g\...D..8...!...o.xD.!n.PA.V.qP....h.[.n*.{.Aq.b..)...7....9L.Q|.;..X#.!.iT..A<.>It..HbQ....S....JP.<Y..Ro2......."...n...W..RI'..s..6.9.\$..I....D.l.<R~m..-.io....,K..@L.3.0..w...w..f......<n?....oUJ..a........s'.6Z..~A3..W.7kZ..Wq.}8#..{{..?...g.l......h....%.[...[...~...0.&.7-@.q.<.:ssD{..>A..E.T....pV&e...E....e5..[(.t...........Qd>...i....m...w8Z.w..8...?~..v....,q....H.L].pU...a..:....:........(...^_.R.......A.y..o...D.....|.2..c...U...N..A.^2...T....h.=0....6.|E..!.8.$.::....D....#...B..bo.e..@w..l.(..->h..)..(.`.J\.j....Gby..9....NlD..^.D}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):524521
                                                                                          Entropy (8bit):7.999605398507733
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:dg6533N+Na9uYf/i28vp2IFTjKxYtfPPDphKWP2KJuVKz0+mm4twzww89Lsxwe0h:ZnN+ZYf/evp28TEe3Zekjdx89wR07V
                                                                                          MD5:0FA69B5A3BC65E9653654903D92A6B74
                                                                                          SHA1:F4A81083084A12AE69A5E91200E8E8C06EEA2876
                                                                                          SHA-256:BD2FA7240B1D357AB1A0DADBED5A04090725A43F006A90C38EA0D089BF1D0BD4
                                                                                          SHA-512:8DDFD7E389D52AEE0A7B27CF69DD7EB4BF3EA4CB78C82974992F59F1F4A386D60A1B9B71C61C240F8175138F593BBAC2078C36FBF46A7308A7DE93EC35FA9569
                                                                                          Malicious:true
                                                                                          Preview:.b.f.S.^...$.mj|...&.v.N...w..2...i.....[c..XVoj+E.G=A..l.K......V.I...X.....X,..q@..V.S.....z..N/.c..w....;.{.+#.4...?.,..@..O.`.C=N......h....|+.m.2.-.co.o.Qva4........o.K.U<z0?.N8.[..v...r..[.."G]A,.KyB......dp...g.e.D...a.jQ.....j....KeDG..Z.\.L1......]?*...Rw.=!.s.Y.2...O..gJ.T.........%..(.E..2wL&D`.X..0......}.m....?.Q......qmq....Z...\NES.........p.......=.......J......E8........68..~EC.J0......M.j...$...F<..Ej;sa2...N.S...c.]..=.v..q@...k.S...Cj.4.Sk..).c....q..\t..ab...'F............. .>M0mV.W..N..1Y]A..a#.O.)...)...3..gy.....D.....l...y.35..Hq..f......v:-S...).f....,..*.....Yg.a. L..<.#r..H0.Jd2D..K..n.J....+-.....#im..4.{x.b...k..U..%Ne..(.../...w......w..}.PSY..8c.....0.Wb..RD....E.n..{A.1..-..HYl....,....3I...g...;..e.....l.c~.....B...~d.713L......J.pI..&.1..f!}....4e.8.....-?......6UTnK.9...d...........V..f.......X*....#?.F..i.h...&...q....".N.P...O3f.D2..8.8...W.......>1|....\...R.i.Z.E..q.F.3I.({{.lB. ..l({[..*.|.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):524529
                                                                                          Entropy (8bit):7.999630839425037
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:qZgAcyDCHOLet9HlHniEFo6ae8KQmsUw7fXcuVPH4q:qZgA1DcAOlHnimo8QZUw7fXV4q
                                                                                          MD5:0DF36B8165A5D9828A46E666C7ED0C6B
                                                                                          SHA1:0E948342438307EECDAFF67B010545EE34D681E0
                                                                                          SHA-256:7EBBA725BF56770B97625C847955E786E2CBD76F4FBDA7724CBC0288175A5E9B
                                                                                          SHA-512:2D8EC58D6F7CE11C7216EE50E702CC29AF9F3A086870E666ED38015B893FEEED779F6746B9EFAB007A29DEB5A0439522ED18F155DE537434962647A246FB0E3A
                                                                                          Malicious:true
                                                                                          Preview:...B..l.uP.....|.w...?W...*..-.........G...0i..`....[%.FL...F.9.m......Y$z...R.B.tP..!.%RA..B-..fm.D...S..w}....%....P,6c......X~.H.0...IF...Xp.......P...|X1|.2.3.x..|.H.......tl...~.. .......2.Nn2*.."...4j......#.......L.b..'./.?.x[...z..0.6.O..d../.`}.....e....._...,..gn|.)..K...F.xff..sd....w=R......z.-..f.2.np...v.<..v..^e..w.......Q.. ?...%..k.e..0...Y.xMl......6L....OS.X%.....P.y....m +.U7.....T.%H.v.../J`(}.D. ..!.%}R!.4r.W.zE.. .P*P$...d.,y...sD..o.....7.-;u..1.'..b.Y..*7...q)j.s.6l<.5~.;.%..c.r.R~..%8.X.Zd........"Ge.....i....?6...X..G.fK...".|.....n...:P....P:........J.=.....sM......R"....FN....@..M..7.....sh........-PHr.m.r-)........aLS..........'.lGd.......v..<sw.<.!.N.......S.L.#_.a....[%...Zy....x ......\.^.@..o.i3.9XS.....q.........2....)4.K...L.Jv..4..z....m...Ae.....}4.E.kXS'.>.....J.......n.....N\.E...Q.deT..,S..Fm...e..Q..12.Hj...r>...Q_u..J....n...q6...?p..I.r..r.wH..N[...&..L..-.....>...>R.8..wq~En..(.}V.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):524529
                                                                                          Entropy (8bit):7.999649791236601
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:FrEaiHzQI2DoigRPFqy1mYuDu4Or9Pmg3qiYjQ3FObnUPWfB4pCW:541ZigRgsLyu9YSEUP4mv
                                                                                          MD5:711DD5969B1CB806D77D55002C5B4A76
                                                                                          SHA1:E9E4DDA64802783246964C89CFAA852B3AC360C6
                                                                                          SHA-256:240CBC0D8B4C4AF6B198D623CBE5BD2171DABCAAE6E0B15FBD3465EA7C44869C
                                                                                          SHA-512:9144D675B63279BA799EA9209CDC9281F5B863CDBCD1DAF603B781EF38FF10B40808CE47709ACCD4FDC6D7CA67F05C0764965270A39A33984B88F1071696888E
                                                                                          Malicious:true
                                                                                          Preview:g.g...l.......;..>........\.l...9......n..q.2D#F......L..<$z..md..4h..{d..O....9&a.).3u5...<......x.v..-....r{..........HX...|.......d..!..a..%.+E....c....|Pf..!.QL.PKJ....U../..h..........7.(2.w..8(_...>.&RB.i...}.L$k.e/#4....Z.A..W.w^...J.>..U(..=boY*..W.a..I.....*.-<..a9T...Q.{&...}d79E6{,=O..H0....$.F...pOiL....j.6..Z..u.....n.|G.r...._..0Z8d....t?....)...X.c..k.^.B:.a:O..A.T....R.x!{..:O...:+L...Q.|..1..0Y.}>.....3 .X._..})?.../....k..z..r..x<...E.j.F....}6...P6..j...BG...f.....m.A.?we.N....u.)^`o...S.F.`.:.\p.6.O..zm....:.)!...[..m.~...Uf.....\.J...\:.O.Mv.%q.m....H..Rf...4.36.(.@5..e,b..........#...=.......w.4Q.V...=;...|.. i..&;.D...C..@]...Qu..au...I`......iya...\l...l<.1,.........~0...c.6........'..6.3>.\Y...%.....N..:.2..2R...`..Jd....\."...x$.....".AAK.t..Z.X;.r.'}....M.....B.....G./so33......Q......\V..|.AI.8T..I....Q..:......9g..h`...\?...........MYr3...&....7..........}.r2..A.fs..5....}.....T..q.0}.?8E.-....^..w..X.z.$.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):524527
                                                                                          Entropy (8bit):7.999638018262072
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:2Rvleq/wSk/eeTIl3Vn/pS5k/6Ej3uf/b4Qdt:2PeWk/L0lFn/GQjy/UAt
                                                                                          MD5:F407EEA383906FD464DB48E0613C03B8
                                                                                          SHA1:5DBE6B1765E0BC36650C3E4DCA6D1147F298E22A
                                                                                          SHA-256:F52C49840756079F6D2F9805F78F8F4316460361F87F0403B6F90F94725C0885
                                                                                          SHA-512:22DF4D96C8574A2E2CAB0E69D06F6653F9C62A9378CD9B6ADCC54673C5E07C5B0ED371ABAD96EBECAB44230D4C092C8B1874E5A046A70A1BB1F4E79FFA20E0ED
                                                                                          Malicious:true
                                                                                          Preview:/.C....3...f....2..b...n........w|.x.9.u...1s...o..=[.........J.~k...?..._..M..I_i..;....)v#m..TH*..w...P5.\5<.w..D.,CV.dwpz?n[.0(....tcl.8.......E.....x. ....:.h...lo.P.I....}.H.....''.G...-%s...*..q.g...i.B.hAy.>O.4.....~....,.....9....$ze..FY.T9.-.O~>...2>.+nif...%..4..o.,B4j..|.O4'.?...1....Ys.u..N..h...m:.Z".*mZ...h@.?/.....5...].\.M...y.gY.....'.5..87...Yx.^p........~}!.;Oa.Sl.\...P..D.-...x.:..,1.....g..07...#....N....uo.{..m.1.#y.D.*...K...(J.../...P...(-.e.....v........k..U.......3mkah!...;8S]...v(..%.5.F..m.........vD....i.zLX.M.]..K.. ..y.h)..0......KjxQT...b%.@\}.Fp.Ay.../.F..._p.].(.ixf...H..L...`UJ....^..G~...4#...D=......m>.$....T...#.....K.D.*<:...N=H...I[......v..+..9.H..\.C.HO..g]...G...2-. .'.mv.{%..o.G*.>..............K..]GY.......9(..2..jA.T.^+..@-^.1.aZ..d...w...g.......80..~..:.rZL...B;I{...)./......1.}&.M.....D..6..XtR@.E.v......=..'....-.|....FRf.....C..D..bQ._.z4..<8..6..&.c.:.z...Dh....H .
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37245
                                                                                          Entropy (8bit):7.9951752921991615
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:Mflxic0i200oLQ+Rssjbg/nuSKS3N7Ho+vA2gkSf:mlcnReI/nTV9vAJkSf
                                                                                          MD5:D1C5F33EC1A40058DF3B1911393D8B9C
                                                                                          SHA1:921A2C4DF8E242A98D2FC25E91793AA5E886A1EF
                                                                                          SHA-256:0252D760A8FFC84F02BD3C758CD7E943BA2C3F55F51A1336C7409607BCEA555B
                                                                                          SHA-512:25292CCC3375873525EB1870DFCBC05760BC34A55275C2CD201359E88DEB3BA29D2819529CA3218EC4E56D63C5E707F49A30E3711ACD9A9B0A4B68B033E07556
                                                                                          Malicious:true
                                                                                          Preview:...z..t.#.q*.)../......Z..w}.%..Ks..&.iaW|j..j......g.*...dM...H.|yk?.\..FY...m.2..w....<u..*..l...I......z].O...,!.s.FJ.....C1,../y#e.[...W.Q.|.R.T.."d yg........`y....."...M..Y..s.....:uD.9....a...c...c.k|m....o...W.B!.a.=....TO}.j....RP_..[vq.e....`....uB.6....S2.......o....y,.o...V.$1/.Z/...C....<.V.-....%.Ei0.:."..7.....x...A....xZ=.....4.4....{!..So...........D..8;Q7c.R7...Y...4...|s.J...3..0H...M_)Y..{c...t!"DS.E(KB.~.F...x..z.....Q.Zsck;PcQY..U.c.z;3A.L.#.&.....L.?....u..}X...+-,.c..U".2.K.CD.@...l..g.a.o-58.~...l...!e>+......?..2RW].......~G....R..dyv...U...R..P....b..F..>_.c^9.S..oaN.... .......h#.......Wq.B..w...Nt....71Dv.!.2.yb.O.....:c..}@4-9..l.9z.BD.....G[....t|@..Y.j7.O$.....>....9.r\.'.Ch.9'.....=a......8q...I.lQ.V.Z..1....Te....x=..){.S...M.......u.@a`_...pvD..D...x^=.%.....(.....t.....,.PM..#.J..AV.......g.L.m/.=;..%.|..k@...K2o.d.|...o.Y..a;g.Q..#..XQ...=w@......A.Yc......G...".f.K.H.M.5..5A..s?.......G
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37324
                                                                                          Entropy (8bit):7.995535512310948
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:bzZxnY8vxPAHk4+LZD+OKyTz9H8gvptqjnn/ec6cplRaNiXF7tVRXFT:bzTnxvxIhCJ+OKyGgvC/bNsoXF7vb
                                                                                          MD5:ABB5373791C177A06F6E3AA78BE4CF2D
                                                                                          SHA1:92B508362CD47EC4983FD73768C7600C2681667A
                                                                                          SHA-256:3F007A496AB8BC68AB0BC28CC31AB6FBDE4C8278E13227F01955EEE7F73B1C3A
                                                                                          SHA-512:FC97CFD2BDA3FAC9A1286839DFCCBD513A4F7DF7D77A3D5053A611BC9A1328E3469F4CCD5CDA538AE815D86F2310C575032E64DDCA96A1324E888293B80319C9
                                                                                          Malicious:true
                                                                                          Preview:......._|)........2Xk.]......O...hM<......i.r..F..5..l,......h ..#.......U....r....{n.3O..,...W.F}.H.9.....YT........S)4...d...(c.&.5..@......>ZV1l.?.....z.1x..vW..vvS..........].....8...~...'...<...iM...~V..\B.6UW_..>.......(...i.........U<..ptYn..R!.`....."..2!.x..0a=..s......\.Z.]v.n.Q8.7..../....=...f.80...R:...-....J.x.;..c.....Q[W.....a"+..S........5v..X..3...l........@qq.D...G.c)..I,.e.p....T..*.C.5..N......q7h....z..d1m..*.......U.....F.j..2N@..\..~W%.......|.......$0.|f.iIO...L..v.m..b...YG..y~..k.....P[C.'x.w.EQA...R........m.6.y....wS....H..q.5=.F......t.iB...0J.1.._....=.Vp!..:.....XyY.8.&.NL5+...F2...Z..b....zc....$...VP..Y...bl....;.E...]...KA......{...$6O...$.V..m.o#L.6...i...]..I..1..>.4.....Q.]...,.r.-....#..,..J..8...H.*.(......}....`.k..>.......qi..*Z.V.S_-.~C.'.......]...<...ms*......|.'..3..H.$........HK..'..r..W-.s~.........[I...Q.2.... +.I..#....4..._%..q...#P.c.....=CE....0[f....y.~..r{\^J>..!>X.Y...P..\..ef.@>S....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37326
                                                                                          Entropy (8bit):7.994702871256962
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:mcmegs8G/Mrlvitj2ysO05nP2N/Jp9U4DC47uJpj76JyG7KHUU:mct//uvcjFs7nP2pHDCou/8yG7BU
                                                                                          MD5:0859D964702F3A1EB6D35C92B06179D4
                                                                                          SHA1:10D5A21D80010C51136BBE734D9B20B905A01C9D
                                                                                          SHA-256:6C8787545D5CB431C8E11213254C1ACC9E12FA45E870768B8513DCFD86D93263
                                                                                          SHA-512:42336A12B026B61CFA33AE902E10C7B6DD12A898E0165446F01CDFCA78038D2D998B233E1DAA1102FDAE18EFABAE5CD61E160C924D814CD256B24A9021062512
                                                                                          Malicious:true
                                                                                          Preview:.;V......B(y.vc.2.M..nj.X.m.'B.[z...Y.6.G...r.(.I...S..l..W[Sn.......Q....{%~..`(..Q.@O....c..:.+....:..?<....R..71..,Ld..T.BWTi./.qm}(&.X..&{.2...q..(D.......[...WeY....9.I....M.Y5...`Z.J....-...o..b.qv....vK.4o...s...ls.fES...K..+.-.g..~.Ag...6..~^.....u...>\..e|.Ky...W.z.TykBa+pge.`.g........LOW.A.......8...P9.OY.C..@.).....7ouUjI..I.":...6}..4.f.Cf:.2.a.;_ ...0.`......|.p.'.^..&....K...|.4....<...I.~v5..a..+. ..`........NgL.O...]......%n.)..o=.m...h...@V..4.F8.P.=...T....._..[A..e......P...s.O<m{5..n.F'9YRJ..a.....RR..w./.)"w...p...y........VJ-n?IV.mnvc.s..x.............TXq....W.$i.q4./.Z|.9*..x%.....eR..l....=G...!C$..3..y.@6....`c.S..S".>.J{u`5@.B.2M.......3...!X...E.5Q3Pu....}!.L..}..Xs.<Zn...........`.\.i$ kB....){`HL.~jm/<.E.T..*f'<f.=cL.,..z5.)$..........]...e....X&..P..f....e)Gm.6..x.....i.....')...+...#....,...G...T..Zc8D.l..hG..]g...w.A\..1b.....g..%nR85y.).kXH-....Lb.'......C.Y......*.K;..b\..<:*....1[.."..~..;.........C....!...K.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37320
                                                                                          Entropy (8bit):7.995630429324696
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:ceiupv5zhqE12K3h08nG7ZMXuYfTP5+Re9RepD/zDGPa3Bb/6WDbWmcmGBK3F:ceigvjR08GyXu+5+89gpD76i3Bb/ImmK
                                                                                          MD5:05D1B7A1590C9405E0F4FEC4D050B9A0
                                                                                          SHA1:2140C60A7C236442775D48D63D0EFF9A70EA7B11
                                                                                          SHA-256:E80E57A954A8EDA4CBFAEA0D7036A74DA01378AAE72F4AD115D8AEE21BCB9715
                                                                                          SHA-512:B6B2EF523D9F4C14AE6605CB8D67379C2557C59E91BC822B188C8B8C8F3ED1D184DD76A0927926AE9138E35487D2648DAC4A130967D13728560B0813DB0AA58A
                                                                                          Malicious:true
                                                                                          Preview:~T.D4... h..s......1.M...4......62V.....B.!.........t.........H.n..{<...R..*p.....?#..pG...[(.4cY!.r.C.Y..4....#..5;.Tb.5.D.......B...g....S.K....&...!.w..9_!..PCk>)!..4..l.*..3.\.....I\.e.H.....qi....5...$6Dj..j.}.I..:w.>...y...Gv3.........Q...yf..m.f$.[..`".....a..4.xD#.~.p>.......U)........c5Mh.Z..P.TG._....D.kR.uz.&....=._.Z...XQ.`..>..Mb..>.z1.-..%.....k..e....~.._.T..&.....*X.f.+..@....WI...T.a....x.k.o5..(-.X@]9..x..hj.4...=.^....wz.Y5.e~r......*!Y.w8....>..4P.d*.U.$.w.....ucR..4i2(.fer.]Cy3Y.Qs...k..C....!!..i......Q!md.$....}.,.o...B.)A,./4.L.......2.l[...S6..@!....j.:!.O.~....v...4...t...........[..q..=.hq.*.............eb.R.. AS..4.;.@.P.........I..Dd....b.Z...{...>'./....'.(n..|..M.c..)"Z[._...<...,...g..W(]..........&V....Q0.B.T........7g...Pi..T.|..i.0.L..o..0Y...i.]..O..9.......[`.......Y...y....\w.^.....3.d...p..h..h..Vm.,A<.:s..o..z]..0x.[=<@`U.5.V........T.d....5sR..Y..-s..0.....(...G...yUv.....|.`*'mG5........h..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37326
                                                                                          Entropy (8bit):7.995593793986497
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:3Qwo4fsBMmBKikcsjfkf1Pfn8Wmqd+IiflHhBySog:AwXkymVFP8O0IWl/yC
                                                                                          MD5:8EEEB866171361E9BC9CAE3FC0032269
                                                                                          SHA1:D1777C64CB4CC23B39C40BD85B38500F6BE9C766
                                                                                          SHA-256:571FFFEE309FCBCFECF61DECFEA1827EDBC4FF122FC4FC8B3E2DF57937A37494
                                                                                          SHA-512:F8A28F1EE1E33838D52D7FB0BC1073364226293F46962D6F12AB5DAB4D190A7DDD9DE1617365F70945CA019F8EEAE1B5328175D4DA45CD0686A358F19C979145
                                                                                          Malicious:true
                                                                                          Preview:.U.&...:...K1..Rg.J..N...bA..D........V+.t..0.1,i..n.....O.~.S=S.....bw#..Z..1P...Y.{*.i...........k....(j@..d....Ke....r.^... .....:..EL...D...-.....DH.e.,}..n.P..I.h.....*3..M.......0.q..x...E.Q{.z..F...$n...r....L..\g...'..,.l.6mQ..<SO.c.q.kL.........\.^j..d.UL./RW....$.F.Ha....'R......@.4.2GSC7.9x...8.g..FYOV.......b...wG..Zj..N......6.....5.A...H..$....^..w....<.......K.+).....Fz.[z4...lK..#p...n.I...W..A.>._.5..,..qDgAt..T.(..YA~.u65.....]..cx.DP^^f....d...`>.B^........Y..z*.......F.m.]...C..".H. a@.H..<.....i..e.Q.o1.`.........\.1a<..o...A....|...Rn!6....,.x.k.f.^v_r@..YS ..b...VH...s....|S.....".<q...8p..c.o..I.&-e.6o..snk.oT.....A..L=....o......$0.1.\...d{....?C..K.hI.0k...Yr>j........^.6D.n.F.6.2~o.ZS...'s&...~.>\.......3.nh.c...h....?..r....',../.)..p_R..o..k..{..a....0=.3uo.6....O.._..B...Dpb..].Y..\..k..*'.PN.+.c......;u..Z....OGvH.`%F.e.....X.YZ..}.L~..Ph......j...l)..8(s=.r.........6.#@....Z%..S\.t...s..Wj.{....]..4q..Q.X
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37320
                                                                                          Entropy (8bit):7.99518974926734
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:aOvDZlgfbjkaztiKHNSWWbj+ze1BNPTPf3nBkA+iEzsr6J182jW:pr4Pbp1kWWb4e1/Tn3BI0z
                                                                                          MD5:6FF6EC75B8E3E3F48FAFBDBB06F4B882
                                                                                          SHA1:E93D0B0BD81179A5B73EC89EDC903995400512ED
                                                                                          SHA-256:A90E4E8B3752504C76A69DF66F3931C3C39B1D861F9623297BDAB1ACDBB70630
                                                                                          SHA-512:41AF309C1634E23B529A48E79A90E6EA3B15E0F842A8BC1CCA793A872E41ED7396B72268C3FEBA3E1788DE528E1433FD939F37BB55FEB1C88640B42C3D90C7A9
                                                                                          Malicious:true
                                                                                          Preview:../.=y.f..'.......J.G...0.2...8.!W...#b.nJZ?4%k'.4S....x.......g._f..3T..Q R.N.RF.g...r9.Jygmi.S@.$.Y.v.H....~[..6.D.....DP.1.e...Z....u.-.4?FM/..m{6.T.;".|.."9F...]..[.v.5....Q6..'.=....lOE*.M..._oW..%........I..7.....{\3.>s..9e#,.#&O...->...k,..vNX.&..m@...E..(..t ..~KK..U9..`;<..lN.[X......Q.Z.p.T._M9.+f.%y..JH$."Q.z.Y.(F.o...@.../.h....48...}./.........i.9g5.Z.rz.......7lt.J.x.....,.....\8.xh^..1.8v...CDw+.g....^C.?.....6.Sa...U...).f>..Da..L..x...n....:-...o.Xg...t,.`V. .Q..<b...).../...Z.[h.mg....Q.Q........P.X2.pHIH......dW{U.....|6q.kr....yoh.t_...`Y.Q......h......4....@ X Y..W..;{.sH......C._........$..E.u.f....o.d.z..MP...r..+.d..pY..O....we?.+'C.N.%l~.G.....H.!..........9X.u..2...vw..uL.&......GO.M.....1.....m...ykhx.v`.;..;.o.P..9.[.d.m<.mo.;>>..8...<.iY.E.rW.G..&........r.....$G.c.'.-i8.L...K.:+.T..P_`.."......Z.....g..R.zL....&:.....c|.cj...r....E.'. .w..E...)6.u.q.i..m^..k.._....KIV.........:uH?..~.94.....`.1.9.k..e..~
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37322
                                                                                          Entropy (8bit):7.9953900205862425
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:BGMX12c6ltvp1KJdV2z2+gBRUQm1ccfnDgXwZOAa7iPN08PmbyakYaq4rETVu:w814Jpw3lmQm1cc2wjaCebHkY7kE5u
                                                                                          MD5:68DCAC3D3C46376FA4D4439255E4D31C
                                                                                          SHA1:FBA145C2DFC567B7AE39CDBCF307AA89EBA0B8E4
                                                                                          SHA-256:F805C4725317BE84B544C982A632BD102B282473365F090285B3477714BBB62E
                                                                                          SHA-512:98593D68C93426C87FB052E14A81BD364C14773107B4931563ADD21C7AF4EA77D461A3AE765D6A7765E30832A07BC720C58DAC477A2DF491D956E12671914409
                                                                                          Malicious:true
                                                                                          Preview:.*........z...w...D...kN.3.x..|k...T..E.t..hi.2....|..T.!.*.....8.=......8...[K.i..d...J..."%.".B..eM......-^.......>. .zF....rV...Cd*-..$....).O.|&C....;...S.....H......'.)P.....h.Y.......R.d....e<.'8qf.g..|.J...J=.M..Xq^.*k.j.nG.mN..2F}....i.ty..I...1.O.v.p.........o2...f.....(.: ..4.OP..5.q.....Z...Zn(U..T ..y.....g.e............iBy..M.U.hk..s?~.......Y.x.9I.XCa......g...5...J.....7'.p.+^L.........{h\...g......N..i"7....v2~.Bw.JZ-..;.-........[.=....S...3.4Edt6,.....u.{v..S...a..2....~.....n.6.1j.H.9D\.K..a.T....X ".70...|.6k..Y..T.is.2.0......C..B..,........4......T^..N..f.R...|.L.........W.(.C...0..=.A.P.....3.....i.<g.'".....S.t.....@=....71g6..{j2...e...Y.-..ES.'.6ig;..)4...Ut...A.V.........}e...X.+..D..oL1.."+'V.=U..T....C.S....z.......RW..E.....~.g..-w..yE)...(Y..c...s...5....%&y......?0..?...y@..M+H...Y..........._......?.-..w...<M..m..4.....ys#...T.y....hYJ../w'.).T..S.B.)...^.sO6-~.S.6!.)../..R.H...........A?....$.......U.....v
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37325
                                                                                          Entropy (8bit):7.9949734565783865
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:cCYvP9NAJWavTM1sZdYWxFJeda501tOoGNR2Vz9Lzi:cFvP9NMWuwqYwJe0ynOoGNR2h9C
                                                                                          MD5:795708ECB0B90D29274FE30C56FCAC76
                                                                                          SHA1:44818750E3D47F4A5767ED4B0392B4A2E7D3507D
                                                                                          SHA-256:063760CE0F675116E4B2C2B112CD7EB01229B6D948C62EFDD4DBF22281B5D9FB
                                                                                          SHA-512:CD9574704548FCDBC55315DFFBFAAE6C7D71430DB4207F2911D0860B02C26BAA4D994E0E5E942695866A3C3F4DFE9EB24AC902B95882C9DEBF159C1912D0C3E4
                                                                                          Malicious:true
                                                                                          Preview:"6g.$..^;....E...V.=.TE........Zh......m......]..&,,.E.....QNP...-.....6../.&..L...,.}k..7niUj......:Z0xb\.....[s..uI...L....Jz<E7...k9...+'.......<....+1.. r.t.}m1..m.&.V..p....<...J..)....F...ud-..Q.B.......|.zhH.*...q..<..CWW........gq%..O..'....Z.b..bq.uo.y=./7.n...h.......k.S,...!...YN^7....B5&.*.Y.+.....hY.....V*.-0;$Da..>e.@G...2j....t).-}6O=xa^%3.*..o..M-..Q..:....h.....oG..<.~..p...#].`[].<+...Nd.....I./...<......B.(..._...8.....!XC.{...J.@......!#.G.."$.H{.L.... ...*4.....Ybi.k..y...h..F.>!...<[ .!...5........Q....n..?+...q..bW.......y~a......0.5#..p.Y..G.E.........H..*.(.~.Q.&....@.y(....H.C...8V....K.....`...&.a.0..s....!..%...DNYAW....C......Z.|..3.....=T.E5$.^p.M.`IN.....{.j...L.>..W+...8F_7....(.....e6c..9#......z(.....[w,1bg;nN.eS|.+7.O...fx.u4S..Q=.D.5..Y.<J..C.8.i.6p...e.B.b.h..:.P.s..........(=.......0..... ].Y.=}...l....x...Dj.;._!g......Q....uj.| ......2..z.....U...).......;........"8.P..]..]FGHb..J@..FS.r..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37322
                                                                                          Entropy (8bit):7.994750989226515
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:cy2cpX/UGJo4L/g3p+TQitS6ekzSORAEM9YCZp71j+N9hJW0ubTIjo:22c0T42QiYjkmORAf+swjo
                                                                                          MD5:4722132BCC2D3509A4ED39D4D4677EE9
                                                                                          SHA1:3C37DD8B98899BC2896F013778BC8DB7BB486759
                                                                                          SHA-256:6EE3C59E4D64C75912837274FACCEF3D35AA2F17D0F9D9F53F5F9C55A9625751
                                                                                          SHA-512:0A2DC10A1D2F4D8BB144D0357240BED321FF6CD6CCC52AA97A7E5FACC3BC95E5120EB63A7AB7447B585A84F2A40CAFE882917646B1379E6E33C3B953C4DB6F2B
                                                                                          Malicious:true
                                                                                          Preview:i["..%....X..,.E/a}.~......vup...k+.B\.}.$.Q~..-.(..A.n..k.....pi.?/...<.....F...5....U.0......o.!.1..=.....gz......%U.QA.p..Hz..&..k..5p.%i..%...}m7q...GsB.2D../C6......cDTa.....T.l.t.o ..p;E'h.......0.M<)+.&.g..........V?.....7.g..nDt...t..\[=zu..'.P...$.M..7..._v.......?.....'..tH..Z..(D.^n?...,Z.3B.....l..?................%....%o..a...c....t.V/{.&..}....6&.x....T.....2.11.^...u....B.b(K..q.CNEl.ZDdu.e.....c|[C...?m.)......2..h..Sxi.-.'D..b...,.]7..^...I.FM.U|7q.x..0p-.....0..isT}P.......4...(s..\.....3....k...U......P.F..I........TZD6..Mh!........`y.......7}U?.8#...1.OS.... .i.`..?.(..d..#...M.....r6.......W`......q>`.L.\.).. ......KS....ol.>..D{.~.c...F.vu44..6c.b....3..8.J.....Nt7.H.\o'......`.......R5...e.Fx..t`...3D....B.hQ..p*.....i.X..@.M....l-.u......\;I%......_.>..Kh..m....~...M...".D.v.<.......&/..Ln....4{.G@..%)..*....pu.@.7.+<.!&....R..(bU`.....j(@=..s.\LG..{..<}..A..s.Pa.(...f...0..#)7.Au..0..v;.....V....q.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37324
                                                                                          Entropy (8bit):7.995565843314848
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:cidIsTr2I+0fTYu4Pg7bowXgg4a7tsMecj4N7MECMH0:jdIyrtfTzxoMz4apOn7Mn
                                                                                          MD5:FDAF5453555AD6D8ED3B5FC8C2F6F74A
                                                                                          SHA1:C9FD69EC9581280015CBD574D939815D16694A10
                                                                                          SHA-256:66FE809E8C73B8E060BA96605CF169A345A87359BC22EE16FC135C945C9932FA
                                                                                          SHA-512:9953111E051318A7D52B5185D157CAD152EDD036A8144833E250070FE3ACF660C188672606B4FCFE2D873CE41B491E20AB6FCCBE7A455C67886268DAD1EE189E
                                                                                          Malicious:true
                                                                                          Preview:.o..=~.F....k!.q.w.'e..%.ba..[$'..8.o 'X...N.az..OX.'...;........6O1.?....;..v.....|vfB..8..^.b<...2..O..fX..N......V}..GOC.y.......t.Y..r%...+...U...KT[.tV.Qp."i.,../dT...3....5..V?.^I|.......zKi.m......`.be...d.......nv...g..Z...qv...8...m........v.^...B}..e1}..*T...Z.v..P.......bv.....B...=#.....m..n.8.1.rkNq .kAhA....8)Mh..../.&1.@@S....i.jya...d.$...z....8>ROD.....{P|(..X..Zn...)....)="G.^.5.o..h.y.o).D.P.n...._..*...r..E~.......M.".Z...]m....A.n.=.....\.e{.S.......<.....>\x.py}..o...w/........\..>IJ/.aV.F7N#.C..r.%2...9.v..'h...Dfk>.M...+j...y..K7.S..->.u*..;3......s.p5..=..'UM.!z....<e.....XW..e.. ...6.[.....ByO..C..1.v8.=...:N$..-G#+....,~+.u:...._..U/KA.$.g......R......MY..[.......~?I.....f..Z.....].. .T.22..{. .q..\.1....A7.Tqh,.p...S..x\..6.y-.B.9$..U..w..b0a$.K.V.....q...c+8V..A.@.W..g...#.[.)4...C|.7.)..J..d....SS....Pc..G..............[..@..!...g...&./-..;:$..&.'S4h..N..2M.4O...............b=.J.....G.&.`.d........ZP.R7....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37322
                                                                                          Entropy (8bit):7.995078603711447
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:g1Y9sWiZMTGqUdmXiv+r0BQApNwMkUyc1FH3v4ts5dA1cQUZxeE:gPvqwdmXivsHENwMkpc1FXvgGmE
                                                                                          MD5:6DE4468C01207EB2BC533645A86CD6E5
                                                                                          SHA1:A3EDEFAB473A33DB4F97F9B891C7D5AB20460FE3
                                                                                          SHA-256:65862FDDB9152B6457867A45A61E2A4AD694EF5C6ABD25468CDA09E1EBFD5C0D
                                                                                          SHA-512:AB3376ED7AEAF135488E4D197C45478CCBEDE5CF847D58D94A73892303D0F88C90690A0409156CD6B0CD55244006B8A5814C6CAF89B6472EBC17F8946BB4A968
                                                                                          Malicious:true
                                                                                          Preview:..#3....r.).....f..K.?q.....W....{.....0&.a....Y..XL%@.b..z...Y"O...].....Kh$.0..CO...........f...MKX5.y.R..:....D...fa...<.X.>.-I`...C.M.H..u.g7..i.Gc.,z1O..+k\..n.YAg.6ZS..[q`...9.w.9.\@\.PO.j.]........0.....A.\..1...~8r\..y#..r...W..(8..ft.-..+C....6X.{.....!..uv.."R./E.t..a.....11.7..M....`.j.HF.B....s.....)1)e..*Y..'.O.........'.3.._...@..lx9:..Y.4._.R...RWf...c/..t..9..J..r..........+j..>%....?M...$...R...Go......Q.#g}.........N..I3./.........&..t....K..k...Hl%CN..{.....b.j[.].S.:."....(.*.v....g.Q..<.H...."..:........h.!.V.$.....+\......M0..W.............$Rx.mN...JT.8..'Y.O.9.].....}..*.J~.T...K.,<......U..|.T...-y...+:.">&..mO.V.........%W..>.d;....y.:.Kg...>`....9. ?+9Q~.v..`...m..*.1..B?.T.(....9~.n.........W.v.,.i\.?F.."..&H.4..}..Zg.Z.U..N...`o......{...."B...%.".t.=5A><.X.uT..>~si.,L.,6.N...R@.h.aW.p..J..hu..% ....R...s....$V;.i)!.....j.\.'...A.[.._..~*.d..P...YEw..tE-...w.....Nt.d.b....._.j$9wy?.p.....$U..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8175
                                                                                          Entropy (8bit):7.975495353500022
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:4IRefopyPJqPjtfvyIDuPEqkKJiGyRnczs6k5RMiRBjn:tR6opCJqPjcIDYJSczs6ORhn
                                                                                          MD5:B732DF3B34B4AE2C382221945CD6F74E
                                                                                          SHA1:ABFBC5EC1C867F2BD081D00F3583D0E5AE4A87EE
                                                                                          SHA-256:78C5A68C86CB7EEE763D02FBE9C44F521BF2B00A736A14930A3C94877EA1B7F8
                                                                                          SHA-512:2D670D4A45CB7F534499E5D402382F3FFD2C132F8D711BB2AC9A14B47769A51BAC86167B93BCBF23DEC8D50FBE4B264EF5D4CAF1A807624457D4AECD7A7F7A47
                                                                                          Malicious:false
                                                                                          Preview:Tn..zB..co..."..^.;.0..L<.xu.>./.....P.U!0q,.M.?Q....].......]....R.S...v.=...$.>.....f...z!c[.(...OB...y..,.o...#gj4TI..L...6.8.=.u+...1....V(..N..Z..a..n..|...].%'....N]q....(0.h....d...c.........I\..)..}.8.. N]Gv>t.C2.cj..%N...R.......z.A...%...B.rvmE...1#.SZ.....Y.\a../j.......H..+.y....C..e....T.....{D..]$(Y...%.6em...?W.U......I.K.80.U%...:~..= ....r.f..WB9.bz....G)..|....V..E-.........p4...fi.b.RjxQ].B..}.}.....$.9..!..e.T;.4..5....."..!a..s.....5.o...]Q.X....}]..B.!.D+...Y.i.LX~kQ....O..4..Q_*z...fC...+|`..Z.r.>l.....$.....n......V.4.l0qS...b."-..]..g{..~.w........]. v.....E...x.1.....8..J..._..A....S......#...M...eI.....E.2.UZ..@..\.......S*W..g..6....2......b....7....s...<.{y.....C.6.:y...+...M.....Ic9.H._.....SD.......a.ai...I........Q....8a.!...!...k...>?...M.n......w...2y..BV..............H&';..`H...6..........?dR.m.9Q..g.;.nv..j/-9..Y...~.~...%....2.$7.=.`=.b..`..~..j..>...d. ... ^...W...(g...tE.?2=6.I.LX.9~I..p.....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8168
                                                                                          Entropy (8bit):7.9772786958934825
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:zuYgc4nscyUDcHa3WdYgNYCleUWPKckr9jlLDi5cg6qkgkx+h3:6YAOUQa3GeUWPY5pLDDbqkgBh3
                                                                                          MD5:07011ECAEA9C0601D46D811C34E28290
                                                                                          SHA1:DED5803521A63960C90D03823780C6091FC4A8E1
                                                                                          SHA-256:9BFE158AAEB38F2B5A92C12274838CB92AF01B850358DDD669D3FF69EA4AA9E4
                                                                                          SHA-512:CCA1963F261D16B22AED3438D1616C7F58BD13503F82370E4C10545E37014513883185737FB5298E8F1A40D85DAB625DA2FC2740E23156662DCEDE19E0A89A06
                                                                                          Malicious:false
                                                                                          Preview:.....g.R.}...]...A%C...1....#..+m..)..m\.+.#"1.MH.7F..;+..C.Ll.T...k. ....2.s;..z.P.T...P...:X....C./Q"-X..k....."...`.D..?......ttn.....(..4.>..l<.....9FQ7.17.A.$O...1.V.qT....]..u.....$..k.k.%.S6...#..Zq*%.t..@...+.a...g..?.L6..'8&......u=.2..:I...b.>i..w.B%..G....!...T"..F.u.*.)Rq.zF.N...$.9..oE..P..z..;.E.'......S`..E.{I.I.=K.M3Wy...`..w..Z..`...H..BH....6@...:H...c2R.S.......r.N.D..9.6..h...0....eyq.z...X....8Q......n.....Q}?..J.^.1...o..j.~......7..1.....C0....Fr.&~..}l....}h..7b.QgV...:.`..+...L.....%.2.v.G4.d.w.....f.j..h.J..\).0lv."8.?...&..|..~....P.DMha...;.Ly.....9..."-....."u..u...}#...N.6..~^....4Gn.#s.u~...|..~X.j..r.F.&2.. I...,p.......M.O*.K.y*....~g]..V`r...8...Q4.c..-8.B.E...e.].r.............73.....:q`X..,..xRYn.......2..{..5H.....Y./{.#9.G......r..E..wt...........7Q..f....O......4..t..*....9........CH...ubIN..BE...~.F...-@../.6.................t?L..._w...E.!P0.dIC'..Z....qll.H..nt.T.K.._.\.-....K..~."...^.,T.!Jgh..@.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8170
                                                                                          Entropy (8bit):7.977151067003868
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:MyI6cFGm1+eC/KYRQpa1KBKmV+CygAbKtfsugCYdS16GZneKvw0qdcY:MyI6ck/9R6sIKqygVt5gCcyz7Y
                                                                                          MD5:5A84F4869DC02C9F7673BD9DE83201AB
                                                                                          SHA1:12F931879ED51A86AFC4F94FAD31F71BF3F7FF1F
                                                                                          SHA-256:2AB4566365FA4D2AC425C468021EEA988A87A9EC485F305A91BA28A9D1AD68DF
                                                                                          SHA-512:8CDFCEC5D0AE903342CDBA092A7146D651E787E2D55B43060B30980B8BDDADB285712273101CB15C860A41EF485C13794D7667CEDF3990E86A39B5E6C088127D
                                                                                          Malicious:false
                                                                                          Preview:...JC................a.-T..+h...x..j..z.L.'.K.r....u.........u.....xB....0@.....!.6e...F.m]L....g..U.<.$..'=.......:3LsU...I..ju...:o.R@....\].48'A.F`.2.=...O.zu.u.!.h.kY.X.qp...y0Ru.j...*.p..l&.....r.&..).mX..T.S..cE..Jq.....D..*...r.W{.w.H(....!....3..ia...'.q.[~|.1.y.Cg,..t..I.A5"......a*.vC...fHe......Ev/8.....}.\.OT.....Qm.....rs.^..T...........'.E...pO..k...!OAbS5.w...u............t.'.a...%..W....t.......+...v0.F.:..}W....vz...h;Ep..=..{3.3n.!..w..^...g..b......]M.(G..?]...cz.A.9I.}..W3\.;h)..wb...^....^...o..=~..<nC.[..:.v....g.B6...'e....,..B.Syds....5+....<...]....o...K^.E..B....Fm..8b.[=...E..b(\..b.;.=."`*..q(<..@..j...8.BE..k....w/...|Z...Z(1.8j.*........!.g6B......_....^.r....k..&cNE0<.y..~..`.rg..;.:.T.,.H.LY.QA..C.k.......P.g..aK...*c.^.X...i.p.......P...-(..'i....r\..!...e.O...\.........%.EN.q...z.."vE..w.......A#m..A....y.o5P......t...D*>..e....~...6..l.2u.E....n60....I"..H...7C.....a.......$.g..j.j.=.o.._.E.\w......
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37285
                                                                                          Entropy (8bit):7.995877396037498
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:4dNyTlRwoh2OC/J2BEmbZ6Ix/Pxb6iisXRP4QQN9I:4duRwosr6v/PZ6i7aQQN2
                                                                                          MD5:FA25CAAA057641D1FF272EADAFA20CB3
                                                                                          SHA1:CA70A1B4006904C56572D3EF6AEA504B2117E56F
                                                                                          SHA-256:31268F504D456FA911F139FF9956710C59E51237E87AA9B92912BCF6904CE5C5
                                                                                          SHA-512:4ECE708CBB7F75616EEC9E41BA0A2B0735855A0A4A760C291466C4A3FE734CA63D86870DBF31EF4527D48344F7B242D4EA887A237AA8FC15A1D78A269B080006
                                                                                          Malicious:true
                                                                                          Preview:......v?..8...f.e.Y3...>t.o-..'.....D.........yt..5....|p.riO!.....`EUo.I$..R....*_<:..&Ke..x.....aWp<."s......p6oVHu.}E.*...!...t^..&....#l.[.?)..r.&..*....j.xk...+=........y..Z.....W.<.:.m..[ym.D...s=.IP.b~.P].@*...z.<>..h..e.m[..N.|..g.y.|...........j)m..u...7j?..../(0....lg...D$<..Me..?.;.......K.....ED..4.............X..:.....E(.yD.......f.(V....7.{\..:.._..;.M.._..Y..y.U.Q..M..j.`...E.-.j..8 ...<.s...y.kh.>..2..d.....p..u.|...bq*D..=.^..i[`_0...n..]3T.\.,.~...L.?h<.....[....nW.....R.......r..1.inK.!.....M.....\L;. a....[.V....i@...h....v.!v..._ZL.d...sc....~R..n........!.7..?).]F.b..7OQ...yB].8.X|Ym......X..~...| ...P2-~\..c;.9T.......l.y;d.U.2J%.q(....(.f..@....qF..(..?.......g.Yv....u.f...+.OU[....f.%.M.V....v..h.....l...G.^..S....-...~..F...i.qf.h.+$...g.T(....c...YQ.2..'/......0.E.@L.].P......m.n.....(`g...d...").....M.9..6/.J......(.At+.|..^K...Yb..C...9/...i]<}..6......B1..&..Y.L'...^...]NC.....M@.!E.Q........3..!&|.z$.+
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8167
                                                                                          Entropy (8bit):7.979382730601238
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:N1ME/HN4IoEhxgfTW4m9hndml5UnLsnhAmHRbnK:N15rI4hnoLJmibnK
                                                                                          MD5:D00F2B3C511F25AD7881C22620FC8363
                                                                                          SHA1:B8886BE32BE4BE02CEB6A031E70F028BE0F557F3
                                                                                          SHA-256:BAD1AC44AE76761EC8D6DF3C7D1EA6BFA0BF1B06FEB13778E1EE41BFBCEC816F
                                                                                          SHA-512:50598CADE8D28FC3F0E182D1933508F47CB0D58A62F163F1111A0120EBC7D7C2DE26107862BB062503B6098BF7FD456F345A537A034DABAC2E968A4AAB280091
                                                                                          Malicious:false
                                                                                          Preview:....!..@u...Ga..W?@.........}.K ...g.0I..m..........k.....R..Ax....."....C$.m.L.z..U7..l..E7U?.;....J..$..-R.|.]......A......N..N...L.Rk...<c...3.u..<...C`...`.~.R.....z WL*...QO.t...OM......`..i s....$..\..wn!:w.... ..Lb.K..,....0.N.q.}. ..,.......g.....A.....q...h*.>k..^....@/.Y....<.K}.6.....)[]...A....X.....>.9...W...G.1..V.?.u....~Ww......AW.g..k^-l$..a.E..0.?.-........_...M....&MAs...\.-.L..u.Zm.....fQ.|u^F...+W..k..7c;.r...F...f}...M.........%.I.*&..2.&.'.."....[(fO.f/.|k......v.5}.3I..Be......o...$.3.1M...LL...iY.L.a.m..L...o...)*as+.4.(.=.E......9...Eo.......)...~.R.S..l.$...g.4...r...U.....=N.v...GN.. r,.r.ri".N...m.......L.o*..3_hN>.[.@..{...)...M......%.....a........!.C.+G&..UXQ.%H....:.^~.<m........G..uc......J.U..IU.O.}.r.....UL.-..Y..T....q0..s'9+o.-|..-\....3...l.....D.....G.+..._...sF.../5.....q..$f."..=Dh9`.N.y.o{.f.S..n.T,.m...&._.KQ4.....m.x..!.u..~u.o.... .~Q...Y..A..-+..[....P_W...m^.`..=sN}RKRs...w..*3...n.[.D/.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8168
                                                                                          Entropy (8bit):7.973514953413464
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:WiwXvNoL7prCGSTA8JYRy3ibAtjZbPBMM3tPF5nCFkohJb+ZDdryOfEA:0X14kGfkibA1ZbPBMMdSkKJUryOfp
                                                                                          MD5:1517FAA6834DC38F4E4A8987182E8C95
                                                                                          SHA1:CA32A326630F947BE07C4ED76F952DD2C0829B76
                                                                                          SHA-256:159D83505E13DB62DABEE451DCF5511D3F0DF9A4C933753195E7AD0B27E15CC8
                                                                                          SHA-512:C168C47D3F77708C00E2C251612F5193245864A4F2F2D7670A3A6D37436F9430EA2DC7AC2BB6688642FB850AF65E999EC80CEAA3EE6CB102332BB6E4A1976434
                                                                                          Malicious:false
                                                                                          Preview:.ki..H..+_.r..>....W.Fn.............L[}`.~.F....L......9.wP\].zba.Cet........h.h^\k?........Z.z....<d.V.^I..S..0.y:..j.+Y+yr.;....r.|ar[..p.5..u.[..c7t.......F8v.5<mn<E...........5...!E.X..3.......x.<k..rG....._I.A..c.oN....,.-R...,....z....\.t.s.....e. i+AP....m.J3is...(w..Hw'..Z...iY1.F....$.y8..~........D....U.9.\q-S..zX.&+..-........Z...e...a..$...kv.|..........eT1K....+.w=..E.E.#...NzP.9C.z.....`]..x........,`O..i%n..&....j......_.B'.h.%.W.....&...]H...5n'.[.^G...5..G* .........'+A.3.....q..3...o.X.7.fW.xh...{)..[+....b...uB?.y.=.u...e...U`qL|d.]?$....p....%.....5.........11>.0.FFK..2W....eZ........y..........5..M..nv.4h...\....e.._9..o...1.|]..c$..b..gr.......dtq:.%.."..,.}.d.N.".a.....5.3..l..a...U.Ja%..ix.$....a..F..t.tj...p...S..u.pl.K....J.M...f0..'r.W"......a.>j.).......4.;R2L'..m....._-.A.DA....!..b.$T.PI.0i.?.te....a.A..>e..\d.;j...N..E..:O.....%.^2.!....f*t,.......s..p.. .l..H..4*.....U?.N....!i...m...k....w?..W..u={.w...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8169
                                                                                          Entropy (8bit):7.979074927760067
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:PQtjnpSlCXzq81aidRmFaia+U6B6z3bWSGDs5jbJFl:XIXzqQaidRViN36z3bxGDKl
                                                                                          MD5:03EE23BD7059000AF72DDEB3B45738C1
                                                                                          SHA1:2661D8606B5CEA7455D5014575E5D2413D9A40F0
                                                                                          SHA-256:C147CB378D4A222A3DADAFDD1CF78F78B2034944B42C305B3B60A78019E770D0
                                                                                          SHA-512:050B4A958F1DC56EA6A649EF06036BA8DAA8E40F82245E01754E41A1D01F443F863C9FA0F6B887BD5C8A984EC0BFF20DE545224BFE6310440BBDF140D47C1FBB
                                                                                          Malicious:false
                                                                                          Preview:..,Kr.&~%$..n........C.(.B...].g../.n<...?...|.\.o..P....s...J....ler...dB#..@..f.B.V...xk...~Io.dK........_..;!._.k...._.1...U....1......nj..d5..5..,......7.....7..!.\...*..........Y..B..Om.. ......../.<...l#U.....V.3}^]..W[.....F.......c..}......"[.....M:../.v..O.{.V...=..%V{...*e...@2.5-.,...=.W..j..-...m...(..#.I.1.F.../.hZO.Y../...>_.w6..cp<..TS....P...o.f.\2.U....f.k..@.p.....u....?*!.pL.....D~.B/B&._...(.v..m...=`E.n..vA.,...~lRW8.G.P.'...$.qP.5;.M..6"..).[..WI...W`..gt....*......D.I.=..W9....1vvu. q..7..s.5F..1}.e(..${...O....D3....T....o?K#H*.p.........:V-X..P..&...Ls....'.'.....U...C.S-U....0.&...Q...O.$..])..W...J..-F.=..<7.]..5......4...........lm%'...7vu.(..9....h,xwO..,p}..s.}.U.@.b..JE.n.@..?p.P....9.JV&.S.f...|.q.Bm./.P.........A.>.2........W..$m.Pzw.I&W.o.f...63h.C..@.Sh.!.T.....x...fFD'.p9y.I.......w..J....QV......M.....U.$X...8......*....J..P.3.NP...R...(.5M.6o..2%.ky.^.Ji...U&..y...1...kWk.l..t.O.A.._..9.....H...._
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8184
                                                                                          Entropy (8bit):7.981346135913804
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:haUkiuprlA3+1HyAI+HPP8wgi6eOBSwZqL5Rjvh87d:UiuprqmIePP7gJeN5zy7d
                                                                                          MD5:8BC005FF17FCAEEFD981A0DE110FA11B
                                                                                          SHA1:B7DDD64326CC047658E3328988597C4C8155B73A
                                                                                          SHA-256:B4649E50E78F1C03B883EB7FA22C1EB1A7724A8F438F536FC51C2001052419D6
                                                                                          SHA-512:6EA86A7201565D8A6119D658E04C6F24AA485F11B360710DEC92DD9B7FC92574FD4DA12983C1028A9AA3004588E0847D5BBAD978430903CDF2A519553F2A02B5
                                                                                          Malicious:false
                                                                                          Preview:Mbcm.:........).h".W-...Ap..w....a....(..W...v=..(..g2t!.......p.X.W.?.dR2u.W.?....l..V........^N..0...F.2..L..>..n)K....W..(..U.K..{.J.....4...)4..$.....f..'{.Us|..t*&UV....,....I&.e...4..Jt....hT.D.#M..,..._....-........;.c.4U1!....\.[L.k2.I8q..*.{".JS.....p..dL...?.E.`....E...K...s?......3.....$$K.......z.Y.t..8F...T\..ws...5...X.@>.BH...X.`7......R].do.q...^H......he..'..hY.<..k.,U.5.eD\.."U.qW....C..Ub.....]...hl@.`...7u..\5c..z ...&.FMp.S .u.....M..SE....xzJQ.|r.8...!g.b'm.......9 u..G..(m....x..h.-6p"L.....O...qWT.I....?.....mi.........W9D.d......U..*6........eY.HA....^^.P.......H.lb[v.L....rO.. ...%S!.aN.U}.q.n.i.L.B6.o..E..J..Y.y.......p..../.|..-..#..8..:7$C.....qR... .R....7.Tq\. .,....b..?t.`.\...=..Z}...C.....^`.z..O..0bB..i.s....`.....H.9..WU.....A.;2W..,8a.2.......m..;..<..^.A....J....24..9O..k'.A&T0X..33WZ.Fw.s.Fg%G.F...i.`.j..Lit...d.=.L.L....J.A.*...?*I@.s...IT].$....%.S.lN.B......*GjYq.O... ..j....r...n.e.1.,. ..A..7I.8.=..M
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8172
                                                                                          Entropy (8bit):7.977777480789564
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:ZIcZ/YCYqwyAQm+l68AxThjKaW+jlRMuLyuVXMz07J//oLi:a8YCYq15m+l68AxThjKaRguJV3tQu
                                                                                          MD5:1CDBD027C7F5791986F9339AE0E800A5
                                                                                          SHA1:84A995A0EC7DB103677ED7B41944FBE14D993ED1
                                                                                          SHA-256:B9BDE6F8860E96FB11574BD96701A67A96510A5107AD6DD7C4F7EB71FE927634
                                                                                          SHA-512:77DC70F004E45D5F7F2AD7B06AD7E83D198720D903EC8FF4A92FA65B03710D08D835C0FE406ACACAC5882197311F86D7BDABCC981F16C7A1AEC3F55ED8FD20AE
                                                                                          Malicious:false
                                                                                          Preview:C......I.Zo...9..m..M..H$ 6d...VZ...r....=.v......gl...>N.R...]..W. .N..|R.....D.E.;.lVL.....vdi.Mo)..2$_rZ...a.?...+...@c..qs...NV..!......i.....!4.)x......Q....#.t...."Q..6t.yX....<.0J;9........N....6...8CC...s...BC....G.n ^y..;.~6N.]...`.sJ..'....V..A.Q..ml.C.O.eW..\..;Gy;.....Sy...l....n.).....I........ps!.. .L.VlF.^"..P..s.n-...Abcz...u.v.W.=..<.T5.Ro...J.UO.....M_.*_@.i....".(,..,........C.....w#....1.....9..[.k.:.._.Q.2.k...T.O..W...8H.$..v.Nr[\f.X...J.^/..+.Tw.X..(S..Qd.h..X.|....M...I7.. .V...p4..(.N$.V.3..{..&.s..;>@....I..t.FM.l.5.8..h...+..N.~.]..]..q}.Z.]. ..A.m.D.j.a....9K9$.... V]e..wUI=!......y.x"P.#.D.)..MP.....@9a./...Rv....S.....p.q..;Q....Q.......+8...0._n.#J.~..9.i..U.....>...z..TT._h.X)S+.......hr....2.Y.+.<2e,X.C.=0...R.B#X..b.......`.$.....R.!.*.e.6..6..[.N.cB.`..u....<_..#.D+.p>.-...{{F./.fP,:<.Q8...$.......ha..}..!..`.%.....K....CS.$~.p\.!.I.+Uu.~[..N?s...7.u:.;e.).=...K.._...`(!S3".[......<.R...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8181
                                                                                          Entropy (8bit):7.980106303719484
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:cShOup1M3OpcxaeJCfhDvcIHxpt66KN4GhdnMzOf0Q:cSAup3c9SNdzKNGhQ
                                                                                          MD5:CF7F93EEF64404D5A93C3FD476927214
                                                                                          SHA1:3B89E3DEFEA5F7A91ADA8E24886D5551D40475A7
                                                                                          SHA-256:54B3FA8DEFFF11F445404BD4EA0033207DE3C9CC6D0E5EA4A540A48B4A4074A5
                                                                                          SHA-512:EA03E43AD8EF9E47DBE5DBBE31511A25D1DF0ABF205084D22A0262C8957AC095D7020B040F72F47A2847DB80AD6D1EAA82822F222BEBDE3A9DF2B187D2614C95
                                                                                          Malicious:false
                                                                                          Preview:I.....Y(`.isFQ.|.9......{Z........lM.&a.AiaE..[..tu!...b.2.X{*.K.#..@.'yXd..-....@.z<....= ._....=..M..+.].Pc"..kH.....{.] 9....$.'.....R.j9"......._.Yv....5........*.....%.#B....[.K.{........fBe3.~.@..z.ow..0..B...B.....y.u....j(.&.V.m|.8....N...,p...p.P~./..FH.G.p.Z.....c.....n.MB.y..I.'..+...y..F..z"J..KhI..k:._.<w...^.t.nz.@..(nvl...w.o7.2...C.6..~v....|....-...............3.w'.;..)X..W'..J[{.Zb......+....e......|.&#...c>.`AO...@<.zS....O..+...p...Q.....35R;.x.~...k....T...!uC....M.u[....dc..&...:OW}..:.V:.WC.tx......h..,2..B7......O..dJ`..#.........kn..itB8.jD&.a..:..!,#U.@.T@A..p.~@.x0E..FV.o&..cL.f. ...o.....k".K.L.c....J.....:..b..@.,....m._.gf..H!W'.Z.an.......B..vhL%].GOvT....i.k.'......h.....bkEm..g..g..$....b .9.J.....B...+V..lu.....E.!K:.&5...x...=K.z.....O.M.H..~#.q.!O.@..)...Q..O../..~........ .E....d.${\.Pqj}nf.......2........4%e.P7.J..B.0[.x..1!$.......;%.!.y.A.oQ+^.^....H...........N4e%K.02#.wD.%...m... 7`.N.p&
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37289
                                                                                          Entropy (8bit):7.995275761018512
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:1TGJsrPJfC0TXnAHeY5FzC4VAbpi9xiYrll1eDn+f/:6sN/3AHNFP0pA5hPa+f/
                                                                                          MD5:7DE505E39C040001E10DCFAD4909384A
                                                                                          SHA1:C7E99FB5D0DF2662B9A3FFF07A4FFDA079A99FB0
                                                                                          SHA-256:17FBD357D618C547E28AD271B8A5D6036E2AC5661C6D8741707E31B8DD309B7A
                                                                                          SHA-512:51098CA2A06C65E91DF19BB5AC18AE335711938A670D4C66EAEC254959BE780BA2432102C97B6600CB70AE410C58AA7900EA46A21BD9D56B051471C596BF3FF7
                                                                                          Malicious:true
                                                                                          Preview:.#[L.x]J......./.F.@R.?.n....YS_.D..W..Kob.s.0MF$....Tf..dX...O..a./...F&..j$..J.f=.M..9...hL0e..Oh.j..Y.7..kPX.B.$...;;..h..e.&.2...2..V.yT.@.9+..dt.b..........?.;..+uQ$..r...Pc.5.F.wr......[..fC.....Z..O....o.....|u. D.....l$d....]O..].hl....A?.N....B3.,.....a.w..\8{.:..]D.v.. .~..;.v?mi.y.A7...wJ...kb...@.H6.R.z.<...../.P.q.~.t..\../9Ya.Q6!EO..#.Zk...?W............J...<k.W....H.=)*.....}M...E|...vP`...C. ..!....L...3I.Jd.-......Xg...'U.?..*a..>d.M..........ZP.b..l.0.r.gc..D.....Z.&....w\....-...qf?...g. =...C..h...T..C..f"..],&An.Q.....+.s.....XUENE..M.)4k......Q.)...=..M.......8...?..!A(s3.a...U.]....Z....k..c..ERR./2ajw.O..w.Z............I..:.]..v#.._#k1.6..lIl..O:....@.e.....n..v.f.p....1.x...)..r..BT..B\.*.~.%.y3.a....G.p....p'-C..`...)(.........D......k.'h..%..5..y"..dOa`~.+*.C.V.;....j..#...E...SJa.0..@.r.=........;.o:..K...Y.0W....!...J...OE.....Xzjww..e&p~4.?.JeR..W..'6.7."c%.NP...E..=....Q...+L.5..t..{..p.l*..<.K.......\@..Fh...X
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37275
                                                                                          Entropy (8bit):7.994833495799231
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:QarQsR/0p56pjQyrKpKZZSz7pCrnTuTjBwdlJe76WPWT6K:l/e56BQy2I49ky3BwfQ7hPWl
                                                                                          MD5:1ADF5E90D16A44C9474BCAC995CFA1EC
                                                                                          SHA1:853138671C2564263951B4F185CBEF1D06761053
                                                                                          SHA-256:94EE044A9C004E6532D0D4B41ECE04C0C12E7A3D046C1D65575991131FE10332
                                                                                          SHA-512:8B0C1FE564783494EAB46282AA2983DC4327F16BEF30148EABD8B229E2DEA54EBCC4185A6FC7CBBA988C99F8090A11809AD71B4F58F70C720E510A9A85DDE935
                                                                                          Malicious:true
                                                                                          Preview:t\...iz(CG ...j.....`......8.W.+.._g....D..d...^./..z.v.'Y..uB..rcSH.JVu.: .R?....``.x..v3....* o..=RD.Wo...d4.bx.yJ.m...\..!zD..\....U.3..~...08..Yv).U...(...+.JD...!.x.5.dk..)......../.G.....G........L<.Go.l.4.....B..)1)._Ar....n.o>.v{7......Y......)d..|.}(....G.0..5.$.Hh.?.. ..k|..J7.3a"K7...o..db'Q......LV8..X3eMK.!.%x..._F..5......X.m...7.3..qJ.W,...=z..\.`..g......k.....]3...`...jXM...........e....n*.U...\%@.i.j....(]1.D8..s&[h.S..".Cm..V.\.zQ.#.v..?.V...#.........h....XCb...?.8u.<.BG..I.j....(...W..g._S@.M7z......9..ix}/.x.!C...q.{......d.h:..FKb=.ZR....b.<.D]..y<.5'.t...{:.2..f....].7..."..%..j...&.b.........VY..l.Q..F.b...M0.W..5..."...q2".....",....S.9}..M..a0.D1.....T..Q..#yRz..a...g.M.&....+.p.)^..Q.c..-..!..qb..aN.-t..MF.../..{..s5..........a....B.?^\V....Re..|.yq.L.;.~.....y..`B.....~RD.......b..../.g...,$F..X.8.!..'.B.!$...7.).H.+j..5..o.f...e.Y.H...y../.s.bx.@..1v..b.4...Q..G.X...L.9..Hbt......_.(.>_A...[...=wO6....|.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37281
                                                                                          Entropy (8bit):7.99566558585232
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:xJcC4/xI769N4be/bhqbujmpq+ZUNUYJDcguCEvZgN:xsIiNKe/1Qujmpq+ZUN/JjuTvi
                                                                                          MD5:9FEE7FABA273048FCB659B22ADD76EDC
                                                                                          SHA1:7AB45A60A2C654D59EA5FEF790FCE95563FF9118
                                                                                          SHA-256:02C41000E4ABDDC9CA57ECCC5E2819E0308AD565CDE2001685B2AFFDC3E95CCC
                                                                                          SHA-512:5A4CAA5A5E08DAA8F840DD695ABA5FC46D494DEF71BFB756E2CA69F9724E975E62C9137D38217481E5DFF1F44836C664D58A75F147A631D914FAB42C4154838B
                                                                                          Malicious:true
                                                                                          Preview:..S.....?gj?......M}...=.3....3..,TM t...T.*.a....N.D.4,...G.+.I.....G]..P9-.~..GZj(..M.~...8.......&....*_y9.6&....4^....a..8HA..~...)....l....u.S......?....C..8M.'f..u,Q.].B..|....jf....?.}.N..&/F.AC1.UMJ....a....#Cx..3.Vg...Bbf..;=U....../5..8;..;.\o.8.. .P..x.6..z..W...iE..4f...D^.Ad..Qr......U...cTH."@.....Z.YR?..j.O1.4.....St..F..B_.4<N...J..A.F....s..E3^.EA...C......<d'..`....c............B<...+.....8.(.....8./......5.5..)H..4........L....._....F.sW2..-.Z.4.>.......1V..Q.....X............1....xJ..6...s..Y.....$*pZ.f..ya...h.p......\..gk..@E9...t...k..D3..F..2Z4y.x.!...%...6P........=t...F&....UM..4.R.L.A....5.....d........n.h.H.g1...}.(..7..]...A......Vf^..~..(..l.4Z.9..w.s...@...|a.j..rc.y.... .o.1.....C.k.U./,..<.Gu.....j.)..FH.OT...+.(`Z{.0I.._hV...o.F..H......f.^4.U7..Q...."-V.k..-6`M.....gxST.I........x>....;....X...Q.O,,...A=Z..G.u..).{.Y..YN~..h..Jd..ro...H._C.qS..G......C.c{.C#\.=.X....^(..9.4...O.......%..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37279
                                                                                          Entropy (8bit):7.9944139695236025
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:mIdltXZEQPhL0OUHK8Sz84jkni75oUZduzh7HlEkgVI/6FuiQCIftjl:m2tJ7FVmK2YknihZdudZLgVIYbQNft5
                                                                                          MD5:0F585ECC9355E6FE28E599A2C7F03AE2
                                                                                          SHA1:1ED3B234CA5814A24E880D83CA0D2F48E68114A1
                                                                                          SHA-256:4249A7CE539BEC82F913B2F116E8DB2553BD868B023BE961F95B729C813740D3
                                                                                          SHA-512:BE1A30135F70707886EAEB0D2CD0CFECA732EA906C3171DA26CE7FD9447346E235C69D92A38ABD0AF5F2BCD935790B8A1D62C908CF90CEB30DC0B1D42BFA63EA
                                                                                          Malicious:true
                                                                                          Preview:....T.j....n.*K........X..Z...*a$......+.>.r..n.J>[.>.....I...SRl..\.U..I .....p....|.#.*..\...N...-.7...<...w...wu.7GC.K...8T....8..>.g. ....v..3.a...2s.w..z..C..3...t.+...$gI..`..!].. ...$.R,...rT..T.,E]0...}(...j#B..A..:IV..j.............9.g..4....4:.D..A.u.o..>.0.M.p.}\...[j....*:..T.H.......%.$......i.%e.h-,..8.Q...U*...(....y..'o.Q..)yX..4..~I...6...4...MA.|.{.+../..T.J......-X....c#.&/.....q.6.s.E.....n..$Z......%...cq.0#C.m.gin.7..%q...Q..Ao#8...H...~X......k&6.f*.?...T#z..`...j.....!.!./.P..M.S....#..}AcQ!.}v.....V2....N../.g,..ah.Y..,.K.7...LV0x..j..3.g...v..%P.$+.l.....@I*..N...E.c1.r..k... nu..1......'...f....r...a.....<....{.....<6..F...8.J|.t.X3N...6.YM.0..5<.n@...y.?..U8.Xm.`.......1.<D..$.7..E.....DxI....F._.-.....X32`.`.O.`t.{...t.......~9.O{l.?.BdN.K..].q....5..*..P....0'(R+F.5.....gm.F.....E.*.E.}.1.$..T.......s......*8#'.0.."...k...HC.bT.>...b....q.BY.....^.68Mo.E..o}.....r....5I.Y.0e...4...M..|....0T.2.>....^.g..d9I
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37277
                                                                                          Entropy (8bit):7.994950686963342
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:XWlgqxuMLTz1KS5eBYKV77JqrMQPzPWjab6OzHOi3FzXAql3NPReo:YJLTzR2VujWjabNF3FzJFlRf
                                                                                          MD5:1E9EB01F8B9C374F0B690EA8A4682BF8
                                                                                          SHA1:9EBC755D4EB95B87A51F2BA0D70F189BF0BA3648
                                                                                          SHA-256:45BA84E9496BB1923874AA7ABCC8444AE95E3B4A13F837233AC85C285FD01EAB
                                                                                          SHA-512:FB5AC47E46A4ED80CDA8C55273A8015A8B6A43EA2A04DCEFB3719106D6101178362543356D7C4C7EB38D5B8144936B9BEBD7CE0B4F2FF740D1D9E38332A1DDFB
                                                                                          Malicious:true
                                                                                          Preview:.o6-Bp.L.r......Y..H.n..k-.E.z......A.....wcv..f.E....0;..d.Z.=.T.k....C..N...5...c%b.ie..0?...:.9...P....p..<P.......h..>7..i.#i.......Z.?.f5BR..g.d5.h....3W...8_~e5nm.~..;....(q...*.[...pE.P.t.sd8......*......f....(.... .\.....d..s.T.s4,egz..H...:.+.v..a..~L..Y.......V..o.1...nPv...r ....+C_..zL...$..d.)...h.e..w....|....Q.5...N.....7.l..?)...i..=..$.._E.`@.. &....3.a}..h.M..a3...R...Q...(n.z...s..{.h....*.a..k..s...i$(].........W7O..Y.n`..E2f.7..P.r..u.?.:W...w.$y\.... ..{Y......=..I....s..f....o.N.,}m...I.E.._Rjy.Y..EZ=.,.X .b.z.N....{K.]..P.)..l~...|\s\.&Tex=.v.q#.U.S`X.;...;. gs.i1..._...}8.P....E.....1...]G..g...A&..YL..Z.[".......R.l..E[3E...t.......K.......=.r....l&,._.MW;l...f-...(e?.y4#.k.ka41].....@.a%.i..z..i....4......#...M.e...B..!.W.N......%.........q.z..F.....ZB....9.M....jL...j......R..+..I..{.[..&.e.2$....P..oW).1.dZf........1...w`?...C............P.eQ....Z+L70....0...wG.+'.V...d.5.......|`..5..(.]...jU..>..e...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37280
                                                                                          Entropy (8bit):7.9946915267460215
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:cKP42IntZHFRFS8J2PlR5hUyyGr9fcJvGg5BA18PZ:bqtZHFjS8Q9JLBcJug5vx
                                                                                          MD5:CFBB0A8AD982B5FC6899B3B3B12C0EB3
                                                                                          SHA1:2BA3A2BF0CC4DB8B0174D86F691032BECB8D1E73
                                                                                          SHA-256:248C3EDC4A140BD83FDE298F6546571E8E9583857DC5D440715346A73CA1E9E3
                                                                                          SHA-512:CA93894FB6C755BDEE0BA542D346C8794513A6C21507A9B6FCFC59B9A05C3C26D3A0DD5BDED51C8CFB43CA303D54FE884B4D27E88D6DC2F46A0675F7FCF3E616
                                                                                          Malicious:true
                                                                                          Preview:.PQ....9..k..Cl...l.>;.<.n\Op....Yo.'..N..}q...?.W...?.a"8eH}.1...M...{.W;P{..j./..]..DR.YR...Az./.O.Q..V../.C...C~y.HO......'..{q..j..L...<)|.3v'..ws.R.X.....F......W..h3..C...z....^.......y.._..G.nHn...lF....y).o.Q..........O!..J...F....k5i..=......r.e...G:.7E...&.X....7...r.c.t....=6..+=!.S..xt+XN2.""...e..=........F...hm.u@...P..Aw.......5.s8Q..o.......J.."..F....\]..i...b.k.8S@.KI.7.S.Hg5..~...)..g.B...%R@.-.K.......@V.....Y)w%..J..2vR.v..X......g...3..'.........@.z.S......03...%.......\.{SKf.D..b...S..|Z.._..@F..+P.g..Be=.{ZOO.v...b^rR.. .....vM.9.1q._./....6.:....q.v(...G...%...A.&....M7.%na.D......?.X%_Mz...RS...y~.#.'.....r.......(...z...l....}vij.w..;_?.0r^V..Ad'...?.Bq.nQ.z..v+..M{b.]g.I....O..f..a&ZH....3p.(Y...J..L.......xN...O......!.<.2.b...u}`....R.h.*Z=8...D.x.)=.-....Ru-^b....8aI.:.Hi.z........`..Wn..6..-8...)..l."m...$...m....-y..VHF....o.}N1...G.....JCl......S ...+...PN..8.Or0W.i.(.........."..n.\q....].w.}.....2...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37280
                                                                                          Entropy (8bit):7.9951602290826465
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:t6ueoRwzHTeiUoaATB4TIYnWdkX8BdvumndMusj/Z9EDhLwCBtnhxEJb:t6joqzYoaATSTxnW7cjx9+hV/Cb
                                                                                          MD5:B79795E7EEE608B1168CD193D4994333
                                                                                          SHA1:6F9853C4A647E9047E920048E4B7906C69EA7899
                                                                                          SHA-256:025B6A983855010C7E37CE9F6779E9F4ED404C6FFCD4B3758A8434933D60D619
                                                                                          SHA-512:2435A8ABD14FA412EEFDF796DE7913B43A4E752A6BB1777B60ED5CBF2F800B019CCA616D7D0601C81E2F34AD48F47FE7D63C16F298FA5EBD2858A1B794EDE224
                                                                                          Malicious:true
                                                                                          Preview: t../..&...Y.t9/5..&.......=.......x........2.[...e=H..rQ.zO.9Ns...2..-.n...<.,.`.(..(...5....<?IT.5....a..8..Y,a.8y..h......bm0sAof.}..t...#.T$a`.Td.a.&<.;.nO..O.*..n..6..3B......u..&J....c.5%F....S<..U...<...>..!fl..L...g:i3..O)...t..ki.....T..~...8.O.r..)xt@.`.x.=.U2.J.........b5.........x.@....9>D..BB..Xf..q..h#.?o\..%...vYv.Ew..u....&.......l..=p@f.WA...g. =k..C.>.R..4....-.LR.1.-..7.!...0j.>.B5......t.=<......4?(...9.Ue<....1..........Z.>..L.O\.DWU........t.5...DF.T..Pa.!.]../.~.]..t.e..Rn....p.#....!....6...'.Ys..[..+..,.D?G....uR.c....:4'@._.(X..KM8.......LC......(.........7..q..V^.U.h$,......C;*n.._.I)4ng..'.&....y.`...5.]...Xz7m..z..].$..;....a.)=df.|xo.@0.#..<..>..u#.G3.....x...#..J.]#....P...4...`..!.M..:q..Xi..4.Bo.*q..nk..R:0|...../.>_.....L..!.../.l....skt...U...j..{h.... .....Qt........8(C.|.$0D.Z....$......4N...bDVT......B.;q..*n.E....2........W.?...z.(>A...A...|.{~fo.....].I.Ya6..d..+.$.".Zp.\~....Q.iX.Y......
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8178
                                                                                          Entropy (8bit):7.977842934891226
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:W83RsIeF43i7Yk7/TjAOWsYU7vqfeVzIm+8Wx:v3RsI73sD/T2sYULqf6eHx
                                                                                          MD5:C7F5446E1343ABF9902E92EC145A2F4A
                                                                                          SHA1:5B80D4013B8A8B0A0030E1081917E38D2209289B
                                                                                          SHA-256:5ECA1B857E27602A0AEE23F654CC03338B600B61DFE3F299FD674638507AA9BB
                                                                                          SHA-512:2FD477B36A8E78B995D07E371A9AC6235657C42B4911229B0F1BF6716DE8268AD1478DEE640A9865B7CF3C3B22325AE1BD1EAAC538AA6806377772E238660437
                                                                                          Malicious:false
                                                                                          Preview:.:IRoY..U.6^).;..B......YeI]...3.(..h=..:Lk...^.k..G...T..]..8.s.jG!.fBej...........P....%..C....4.S..vq.y..u..~..gq:."cwE..(..N.+M.]..".(5.G.&Vh...fg..<.;j.....m......So.*%....E....=..3`.-.d..f...._Q.5:..T8....p.b.E.`.-S..kk....p.8^D.$.,|,.M..y........Lu.N..A2.$;...Kh...kY.6.{2..G....t.ed..S..A.;,...ml.m..Q... e.hG......t..D.A...Gbf~j^Bq|C=.gV.+4,...P...x....od..r......=.Z.e....+...|....#..9.....z....6.hky.t.Uo.>y.J......g}.`hEL.i>L...r..S..e..1......,lI..;..Eee@.U.Y.Y...!...,..`\L....]g...g...F..n..$~;FYU.=.+....3...T..U..4.M^.O.G.p..m...P..G..0.0c?-+.1.|&fwe7.R..c.N.....FD8..b ....+..A...Mz..Tjs.{s..6:kG...LE..]..O..w.Q...BjO.....W@..-..t.iv.qz.jvl.C..Ii7.J.T../.~X~.....Y.Q0xSH.\.:m..N..,..^C(.b/.j.....p.+.?8(L..4d.....<...F.yk.....`.8C8.D......i........n.#.3hZ...(YN.$....tc.....e....x..9..4.J`.iO}V..*.[.u.&..AU..G-.......&R...T~...E....(.AqAj..$..5......JB6.(:......q..]..<r.).x.. l..u-..).1....}.xP.=.s...)+.Q...{>..#.l....0.=7.X.+
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37282
                                                                                          Entropy (8bit):7.995205383845939
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:BKZnEGj9iq+ZUigU6iB2kMY95HPzgc0WAlxw4uGGxSbzeDS/klzkuwF:AZnEGjhgRbVbgcfAlx5HiI8S/klzkh
                                                                                          MD5:B0A6309A1325DE5E65C640316D746450
                                                                                          SHA1:E569F8FC18A9970CE4AB49BA090576D7D81E4A45
                                                                                          SHA-256:01395E1B86D993A1D455AACB00B674A28B6D3C0CAA9DDE9D2BC07A985B2665D0
                                                                                          SHA-512:BDD58FE94FBF575C9F8053F5C9930002D6D52620610BD783DBA6CA9220205266CA3D4177C8307ED164CEF6EDF951C51245E330FA203DED14A01D877E3244BECB
                                                                                          Malicious:true
                                                                                          Preview:..c..p..ub$.g....eL.......ULs.u.FN.:mJ..f6F...+.).L...p...~)|....A..L.T.w.p.4.RZ.....+...a<.j.j4..t..% ....9.{..G.iY..T.!..SM}.|.<...o.(.....:I...W.o!...Z....u...B.X.......z...).:...(a..xRl.D...T.EM.63.TBWK$.B........i..RKbz.ov.Ji..._d.3E.q.#.../......k.uRDv..d...#.iz..|z>.k..n..4.j.......CAO..Zg0.0.^9G.y...cm......=..#.2.......4;.c#.R-.{...B.........."....g.)z.L..R.@`(.......2..+qWU..........\....4f.\..VDL.NP....0e.c~.Z....A.7...s<.I.....D........;evL.t.....}......Q..+..W.C..Z.....;.v..h..~.a..`..Z..E@d\...&.P..........5&.;....;=...rJ..C...Z....K..A'.EplG.'h..5....J.....i.ZQ.:"..2.N7.....V.......?...V.M...k..9....S..-mM....%....K...y.....n..y..*p?..(....D7.1].. v.=..xz...{..d....0X...@:d.].:.."......t#.A.U......Hk*..I.5:.FM...dC..U..-...l...........|..k;....H..P...A.{...Q[.MK.<.FB.S.K...R...'H...b*~H.....te.l..p.......|'9......=ML.%\....3)..n.HP..)S.T.D.8..c...'../.::.KsD..>.q..Y.....x.T.Rsn..d..TF.....UEG.....P....9.U........Ng.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37283
                                                                                          Entropy (8bit):7.993940174951272
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:LrMfvGybmv5fMAUQqHw7VPacjcp1tBtqQ59TyZQ7rWOmT:MfvwfMpQRPacYdBtqEX70T
                                                                                          MD5:763AD92F4A3525366266A5EA20333540
                                                                                          SHA1:3AFF268CF0D3B69062582B5AC97777DAE953740E
                                                                                          SHA-256:6A9E7C5E7797BFF92F90A3C1D261B4EE65496F3E82E4AB9C5732B9EC815AE13F
                                                                                          SHA-512:371EA453F5ADD90A194F5ECEC60AC3F7BEB458220360D9141DA220517C4AC22DD7431E2CA029CA9FC5A6BC69490E6A546D34C409D59305BB3DEAC3BC0F0B6C28
                                                                                          Malicious:true
                                                                                          Preview:%..?X..Ds..".W.L.-..Se...b6S....W`.....i<..VJ ...r}....X...R....|...0G.(....s..[.....l&92....T.q.Bvp.B&Mm..u.Z....p+.t..d..QXr..QD._.C.C.R..|....s....W>.?...#..R.q.K...C...ve7.!KS..qn...eL....A..Q...*.4....&.J...m....g.a2?..I.Qj....U.]S..cl>....l.....>jFFx$......,...F...G+..V2..aMo/j?...._.|.J..y....D...x>.?....7:'..qkm!;.)?.].....Q.o-..Q..|.....cYyP....B%....mK.F.5.. .e...M......d..|. ...7..Qw.3...B...P.J]......+..........\.B...1........( .se.......[5+.......j.Q..'g.RAI.*!. +..*kg.....!....y$.j.3e<..taXG...t..P...w.....".>.sM....D....QG..$....c.E..".5......I.W1.P.......Lv.._...W..*.......r.0B.e.aI.p..-.BY7.....[.e..`.`.PH...".A};/x.F...=.5..<...G..i7.P..`......P.3U........S..........*......NRq......0......s..:..+..s....$..cD;3......w....~.....wu..j>o]8..N.|Bt)...?v}.'. %...V...*...k.J.....k...B7.S.o.k.H....'..i..kh....C$+..(.....=.a$.y...........K.I..I..a'.po.V.n....=F.....)........ Z...R.q.......F."3.w.?=5.......M,...Y.Kq:Pu7D.L...M..>..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37295
                                                                                          Entropy (8bit):7.994848520280247
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:O8O9wl0C1Basr51mhlsI9Ue6pW6p73oVF6idVj+GHpuIpz+aPYvmfr:OZCzXSuIahpWG74uidVjfHpD/P7r
                                                                                          MD5:DE6E00DB7F9DFBA89A751DEA4E569BDE
                                                                                          SHA1:7D31D4D53B4F622F059E7A4046D878C39059E08C
                                                                                          SHA-256:0E2379D14448E406A9115B34C6BE2E04FC6507E94B678CB967B96079B0EC64B4
                                                                                          SHA-512:CC338E9DC620E86E861C3784B383B2DA641530F4A125D78FA46111AFDAF392D2C6824DC7BE8DE13F219C8D74EA4FEC3D63C8484E4CBCDF092971D0D3CD912653
                                                                                          Malicious:true
                                                                                          Preview:-U.A.Y.l.N.4.k^.&.L....(...'m..-..&.\ ..pI.{...._.G...7...c....Q+@.G..]...h.....b..\.VP.tOEAA.]T.&....`....<....Z.o..X!.,4'.!...{.l... v..h..v..w.n.'5..u...fz...X.m...!......s...K."..@. f.....7.<K...._#..*U...D.P....!...p..m[.y..r.|!Y...$..k..O.....7.,o3.X.D..m}...9..9..k....i.........zu^,..W.;@H......U.pc.v.4.M.....V#.3[.2...7..9...=%|.`.y..f..h@.Yf..r.....p..V1...L4.[.A.A...Q.D.H.y..........f..Jh..{5...p.P#.E......J....Z -..5..)K-|A?u..=o..<YUQG&J..d.ZK.....u..../.....Z.7.....f.....C|..%=L...m..8..f........I%.D..._.~...Y..1J...5......u.&C......!g..m.....;...S-x..2.P9h69g...k+.:.;...1C..j.......U$...`x.\...2..v-....w].,......(Z..h..U....`.zk.....5...+.Y..r.ta.*.>.(.^2.x...MM.....3.X=\...GH...Ue.,.. ..1.:.6.%.%.....s.vuc....w.....RY..d....".v....{,..?.....T..x-f.....M...78..}@...:.@[,....x;.}..'H...,]p.9S/.J.....`zJ..%gB2....U1I\J.....6Ue.b.a\]......X.|?..l..N.X..xV:SDz}.J..[b.z...o....~.a.S.(...-..WU...nO&.....h[..Y... .2.+.......7qW...%.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37281
                                                                                          Entropy (8bit):7.995347933709554
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:OtOXgxX4EiaoT9I1V4a4cUSWRzT2zkoa03N3JlXH+e3v5S:OMZE0TC1VV4cm1S93rXf8
                                                                                          MD5:582963EAE88B09E186CE3BB178D03236
                                                                                          SHA1:FB1D8659692643B1BE910D3207A0FAF73F75E763
                                                                                          SHA-256:0D8EDD22C91EFC20119CBFB7DA35ABCE66299EE70F3D270E5E4570FAE6A5667E
                                                                                          SHA-512:7A1F806E55FDC51A711F6AC6BA39A66FD67636765D5A45512B48EC35CFE977EC8989BBCE49C8EE3BF40F4DE89B373CB8F38BB063CAA75B3A151704A29364568D
                                                                                          Malicious:true
                                                                                          Preview:h.{~.ot..j..9Ic.....h....>.......b......?.mZ......Z.....+.`5........-:..>.[).._.".H.)..ae..{..)..=+a.@O#..(.D..1g.R_..#}ng..VI....!.o7.v.........}...m*2d@..........U...0..4..H......p.]...!-.a..f.I..h..&..a.5U...I.g.P..TD......4.,N;.}^.%)....M..1..A..;)...........<Y.t.ty..J.;.........r.~..5B.+..._.j.L*S.z..|+.._.@...`.Oa..Se....r....\M....D...1....[i$\.T.dX..|V..i...AM(..bS..'(2o.q.6.X..e7O^..D..L.65..H"..j.4.."...y...n..x...7\b~..J.........~.X..]alY.4....J...Q.5.o....n5y4..r.#.h...5....lD.............(.....c.r(.z8w...p......._..n..-..P.n!,...&.@xI0..=.._..($.B..\.j..."#..z.$..gk..`.@7*Id.WJzU..".D....q..k.._...LVs.O.\...<J....h.s...Qjk.E.X.....6.t....M./J\..!...m.|n.^\#.v..q..&.f.:.)0.Z_q..PB/..<T.....e{N.SwSG.-.,m!.....a..y....yo.......q.tG-.O.7\N...e.Jt...........%G..g.....X_.s...CQl2..W14...C.]..SVo.oU.3.Y........Wj.k^U...{..Zw...L.......p$..4..%A. .k{...=Z..5......@....-..x.].....)w...^....<...)..w..c..v8.1......L.........m...VR
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37275
                                                                                          Entropy (8bit):7.994630907546267
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:iynHjxhhNGovOSddA5IGVwZubkBOEsQrwyq94kFXV+JYaDPzaR6+AhE8h:BDxr7iLGfOl9RV+JYaDLaR6+A5h
                                                                                          MD5:178F7F8C2C82892A5FD69BA98F674F60
                                                                                          SHA1:C99B04EE7459990F315583EF037512A1BC970E90
                                                                                          SHA-256:22C214A84DC5E836B174BF411D954E22B87F485E3108212D9DF1E28579A0B43B
                                                                                          SHA-512:7A6C6D3E9213B6FEF29BFE6E6AC1DCCAAAF127479561AB402692155078283F982B2E3FFF0BEE98CE3D10BAEC554393A59ED7FA09B48C9B7844ACE7521B2A0F36
                                                                                          Malicious:true
                                                                                          Preview:iI..m@...!!.:..z!.2.,E..............\.....Mb..S .....#o....o.....`.O....-..L... .1D.v.M.s@e......L...Y63..0..2%..R.....#p[d!.S....Fl..x......da......3n....q......A.(..@.(..Y6.....g.B..i..zP.qRF..0.j..J.^.x.N......E...._....m...==n...ik.R..=.....[%..V..ZT..j".$.k....t..5ST.... ..N....1..*Bv.Gn......1&.H..M..q%...e..M...1\.:.^.q..9.Kaz)...(..+t...R.e.N.....dI.lj. %...=l1.[.VF...uY.B......`v..?b.P..uO;....Md.....z...)....5.#.w.Pu......X3,...U"..5.%....4...._..q..........<.a.....%o....6....2....Jt..y..L..Y.~T..f:.I.X......._.V.._.^jZm......y..........+.....l.d\...J,.`/<`U.?T..D....H....G..3..$A.....j.._..n...".w...F.7Q......vf...M=.$.......b.,.!.wk.60F4.J......o.....?.bW<l|!.p2.Jr.%....%....z3{....wnA...t.(zd.oq)y..1..gnO3..W.d.t.T....,.5NM.....~..wk#5..K{Zx..\`[qh..~1..7'...b...2..4....j.9.....,'....)j.9..0.:........B.....Y.3...k.......8..q.F.....9....L.'N...^*.w.x.GH.l[...9......t3...O.....6..r4. ....K.............#.}E.y...*..I6......uI
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37274
                                                                                          Entropy (8bit):7.99494699217725
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:92RiHmPkfUOVqS3g98mS5oFDDKdlGXLnBHdc4UwRD7B:kRiYDOVhg98Z5oZwG79dc49b
                                                                                          MD5:77B11CD802FCD36CB12ECF07523837A1
                                                                                          SHA1:4A1BA6F686FF76C94FA272175B5ADAEBB8963DB2
                                                                                          SHA-256:0087863EEF19830F830941D29E01DD1E13C023CC0B5D08B18612AC2E35B0B8B3
                                                                                          SHA-512:7C0591550D42D3145E0996674496581F7D432953689E52DBAFD379E39A948BA23C4954A65A6383FA867AAA53D6726A79BD1B0E4817EE672E6F1B33902F03E4D4
                                                                                          Malicious:true
                                                                                          Preview:..5..YS0s.....'....,.".. ..0...R%...K.(...m.j.a.HS.'.+...]..JH....g..e2'.m3.c..n..k.z......7H..[@.&>dD.G.+...C...!.......l.I.=?.C...._.k....F...P......_.._..7.c.9.!...s......^.^.Ri*%O.<.X.........(...p......"...XT.L...-..'!.`.n.c>.[..2..:~....".+.j\U.g..{..c..:wR..@).............L....7g...'.Y......Af...5hD.,....+B#....o.o....4.K..-..~[S..-.E.VKjdY...:......E....x4R...m.$...7Y:.....!%.E...)._B.4.WK...0......Og.M.l.g..l..<.....l..M..O.m...;^.-I....m...O.......x....t4=.....Y..l,.D.i.n..s&..0.........o.poj..HTY8.....]...-....W....i..o......m.pA...'..=...........m.2.-..".`J.\1i........]Ez.<.....(._r....;c....T..y)r..BA,...!Zm.._d.ou6......q|..4W.,..Y.R.X.7U=......>4G.Q.a........x!5.......)q.~..cB%w..X...k..YRp.x0.....{)..5.H..Y..G.....C..<..r..........s.`.F.\..u.J.c.X.....rt.......K...Q..lo..P7.}{1.S....H..m.3.F.L.0R......w...<..z.i.U....u..l....).....k.0Y.i.9.c..:w.Bo!e.i*..:.S.......T/$.!.~=.....S.3.6..P.W.L.^.9..J......A.1.:.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8210
                                                                                          Entropy (8bit):7.9772302223905145
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:3vmVs+z+JYjVsWQi1q3mxLB4WFcTemYyAaqnW:uVs+KJYpLQiM3mxCwDyAHnW
                                                                                          MD5:B57CEDDAA45BD5430BC66F28A1B42F75
                                                                                          SHA1:4A93E5C57481335CFCE762C503B98C344FF009DA
                                                                                          SHA-256:206D8FDE1FAEB5F9A9156327AAEFF11C58956064F8CDEAB39C07B21E2B8F6DA4
                                                                                          SHA-512:83647A2F5BE3F4EE110B31B2C1A27C43FC004293D1A72F89B959F0A9B8C43495B1B715B065C09A29840AED584A4D799FEDF79A4B112C2C702EBE995C789B3F7E
                                                                                          Malicious:false
                                                                                          Preview:q.T40.e.0g&.-.;.".CB7k.mF2.[.....1..i.......I.%........B..!~.!..3...Q....'.......C.`.+.lm..x...j..u.`..H.R.....$...dP............Z.Qi.q..Y.....4.%...M....R.....msS^N....8.L..-+..g.h.r.....#....W.{.u.;.".G...i.[.|.z_._v.=.&0.. ..C.~.A.F'.Mw.b.L..tQ.?b../..p.4..D}_.,..e_....!.BW...Z..t.RGQ..w"%.^V..#p.\.{.:.W.H.....n..."_..^...s.\P..FKt.v..Y..X..,..z....?..t..g......O.M..^....X.K.t..8......B[s.a...B5.D.H.......E.E...3}.5...q...c.Z..c1.9.i:..W....../1!j.l..V.A??\.du.x.-&.o.I...._.x....~.........o_....!...../...HQ:H}.(...../e.!.r....g&.x.M...1..&...L. .N\..+....by..D..{.....+.yR........X.D...9:.+>..u`...O.....&.z+Q.#AQ.VR.....O...=...-...5..D.v.s;.'..5...DHV}..$.O...X;..s.I.f.J.@...~.=.....wG..V....[.......:G..N.<..`.)*}..I..^..EnZ?..........\.n......G.k..Z......N.q..5....~n..`-*>...+...@#.S/ibO,..|......Z&.V.~.....M.SK.P...N..'..9I.`t....n.......w..."-p... 24.L..Hi....;`&.......=..i.[.:.nR....v.a.8...3CA.hZ....[.....W.?.$.....e,......
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8172
                                                                                          Entropy (8bit):7.978676660367293
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:ohy2A4cvZIyqn3MgWNi120aq3eW2PtSW97Br/rqtHRZ/GM0qQWHs4urg96v9GJR:GqyNMgWNiD93GSW3CtHDFbQWMtrg9+2
                                                                                          MD5:C3B1EAD206F3F52829D914E2FB6DF9A2
                                                                                          SHA1:44ED594DA0A6889C8F932BFB172106398F3F847C
                                                                                          SHA-256:79761C2C87FFA397673339FB6F93DE69E53C17A8D40176A7373D4B839CF51727
                                                                                          SHA-512:60DF362B1A2641B992E28276AB52E05B009D228A881DD924AA11BBD49925292C8CE31E7107ADEFA78E3073DF906DAD89CC275304C940E15F32BDE03F40F5A840
                                                                                          Malicious:false
                                                                                          Preview:.R..0......X..A..`.d..Fj1M..)s.D.....y.2....<m.Z.mD|..F.FL."o...r...A...9AwRb....%.U,.....-.....d..XB....?D..7ig.Q.ac.4.Y..J....@sF.S.X.S.....G...p[.#....A.x...=.E.h%>..2.........B"3..=M..G....o.u...(....3.mV.B.lM..............uA.@...fK6..~.N..}U.....$.,...Eu....;.[.&.I...X.7y..?..O.g....2.[./.P.....e..\.E..Gw%..;\K1.....KX.U.UI..DD..lz.}.~.M.*,Wa...9.n.......4.H.2.=.F9gaO..'x.%..+...a#..2..9.L.../Z.?.b..9.._}[.4h.L.K...Rr*w...eP..n.."..F.3.h......d..h.....R.w.......t....O...$Ch..^.J}....z.....9hp).w...b....9.d.r....w....:......P..A.....Q..9...X....z.i..s9..m:....>f.%C.?...Wz.....u.jq2P.w.J...jrG..P..X.....;j.q%0..G....d.....6_.|..~.^.@e. .....u3a.|.U....D..T...w.....P..p.....2..[+.B..1..m.r. ..\.@r...S...O..l.t.....s0.".....->`..ZC..........p.^.....:&>w{.......6.x..>..Mh-.udWM.+.&"..;J..W'9...a.....b......n..Tr.tC..x..B%.......6..5V....N.._u..*..Tk.]..V..+...T...M .........;?..6.k.....b0?P...8( @G.u..!...`.[.7.N.....ys..+Y..6...A...$u...s
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37293
                                                                                          Entropy (8bit):7.99521379801432
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:/Jv7cPT/ubMepH9bOmRh2JJDP+jPCdostZ4UeaS:/Jcr/uYe3bvaJJb+jrsLkX
                                                                                          MD5:517FA0A88561D8C91194B30EA288B19A
                                                                                          SHA1:8F799BC6890F6CF6CD8AE09AEC672573F0223739
                                                                                          SHA-256:8A386BE5957E71748CA7BE598A05F706628916A56DEB3015A3FA69A8546E8E1D
                                                                                          SHA-512:8271AFC1FE826C12892AE51BD6E1D59ED10CF250DB4615469B14A0932D690BF0C6171972B95CC52138D19550B6B98771FFE25E3BBD9F68986CAD74D3B6D01EEC
                                                                                          Malicious:true
                                                                                          Preview:.x..0.o...Y.\s._.O.-%Y...CE...._.D...|.B......>..'L.8.s.......{q.....Q..-*]SO0.8.-E.>..`L.`......58...6..d....Sr.S*).. R.J....,.,t'..e.......P.s..GO..)B...p.s..}..zf...u.,.m...}:JT.-/!.m.z.e%:...v...B....x.....A...'..{..l.~.t.S.F...|...!#e......%..1."B....k.c..P..2....Y.....$S=.C.;S9.d~u+.[....4S.nY.)e.\..8........2..._(..q...@5g.8Ke._-R.......*..>. &+..3Zt.z....(.>.|&...E..02k.h.7.....c`..B`6.l..u.'.......,...Jl.j....c!.v.k...J...0_.p...x(U..?I.n....>.I...........e. .M..^......C..sv..1.....\...|!.2...POCc....v.on.]..a.....g.v.".B<.....3.Tx.h...;.....9L..o...]........}..4'=......g.m....>...\....fB."M*...U..7..$.[.@...D.9Sa.(....nx..v.8".[...{T.%.IJ.....>..p.aE..2.....&.........l....(.k;....'...*l......$&.5..Q..U..U......p..r2.Kf..T....-tjZ^....-...U.4..$..,.<e#.......|o]H.NA.....6.{vu.D....wvV8...s,.0......rx...e;O.2...{Gs.W...+.{....4p>...3..z..oO).7.W.|...t..S..Uh.u....+C...N.?+e..Z..CLkX)...NK.J....Wf"0..Sp...#.Vm.!#4..K......s6:...=.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37300
                                                                                          Entropy (8bit):7.9950731690560195
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:t6OTgkVl+B5iVdFjJl7mEI9jQPQb4V6A+JC6mVPWHL9jg4j1:+kVlVdJJmMPxV2mJWHLe+
                                                                                          MD5:AA69816C0B24E88535E4FD5D67606188
                                                                                          SHA1:73A58F66CEE1E3C8EC060EB59DE4FC120414615F
                                                                                          SHA-256:C1F32B2D48C67288DF05642B35A9AA82CC42C1341616FA38ACA5241945B8BBFA
                                                                                          SHA-512:BFF454B2A7EDBBA4C4BF1FB90F16C8D3DE2C4F3F27385E5FD6D6799734FB77804FBF98FFD7A7259DF29B602CE6731AE8848E3CCAF2D614DD1CA67F35F93EB605
                                                                                          Malicious:true
                                                                                          Preview:.QS...6!.+..gz.....v.`(.......y,.b..q.'.Dj.e.S3!..ls.m.n?.me.F..X..h7.(..iG;9..~...c..L?B......7......!.."....z...U7......w.g..&.cz....7.K.v..~5..*..o.......:X....A.p..$........31...E..6.e.m....Y.-.X....oOx......4.u.P5..........c4..b..]!8../...|).._.i...4..f.J.f....n.{......@......."hl.'.....E.0...C.?>m.c.M..B.....;>.....T..qI..k)....8.v...Na..M<...\.."=.d._.]F2GP...C(A.4K.;.i.$V..4w...on .|.b......e....p..........+G,...M0..56..K..k*~.......R:.@.'.....t....gT...,..V....j@........7..._...6..9.ka.M...'/.D.L......<.....p../...z..Y.mI..G.....b.X...=......2KL..N#.6BVI.......k4y......o.......=....r7a.8..tb6..l.r.. .H.Z.?....z.@.D..N...u.>.e^L....Yh'...wY.U..N...1#x7..@bF...k.........L.z.bA0..F..N.2..<..E.....p.7_.\..#.X.1i.J6eED(..t.RN..Ys..&...B.~...`T...s...:......H...f....f.......m...T.$....Mp}hV).d.*mx...=.#......u.(a...b.%Hi..(`%.....9uZ{.K.g.2.#..Q.M4}D.y.X..?.t.....<..i..+.=}\..W4.g.._...6."9......,......F.#..tc.W.....,6...A.......O.;.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8175
                                                                                          Entropy (8bit):7.975456652172134
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:BXrk30OJSRExz1UNE47RIfsPpaBIybcDkLnD1Y9xVlA4KEy3zoLfPr:BXbOZwyLUcIOgk7emjo3r
                                                                                          MD5:F49D695B83B76EECB43B7F25141C44AC
                                                                                          SHA1:FD677E4CC68685688DC5F65F27EA45B33C076E43
                                                                                          SHA-256:F0783AF945BD0ACDEE33FB6741D6216FCBC177D3BEE16500B2DA278CCA689ABB
                                                                                          SHA-512:911B0B8C23D98D20B25BFDE35B5DCC6914E706D3DEDB04FCDC193E72F01FB72FE8C3CA8EB954A77A1B3C91D6EAF210CDE80F7993FE2E2A9B694D85D9EEE83BF4
                                                                                          Malicious:false
                                                                                          Preview: .......4..v........b...\.>.Y.h.Pg ..N.J..s.u..F.`...b...g../;..b...}..U%...6....}.[Oo.n.,7."...e<....B.E...X.'y....x..fE......t...X......k.>..m...L..a...ep8:.>7*f.8o..E7...J....Q...~^.[.....F%..m...7Z..y.c...q...8}s(>..7R.t..e.y.1.......I.IMa.b..O.......&u..)......{-..ga..'..d../....h8...<..H.i....&.[.R.`D.._}..Q..=9.d...#..)s.T.........5..5.~.3.n...>R.r..\wWwS.Gv..!Z.....0}..X.MC...U.4Zam....c(...Hq....DX.Z(..3j..B.U.r.n..5Vb..LP.:..f&...ct..c.x._......@.....3.}.I......I..E."L...Rs....H..g.Dnl.2e.O.+...Y....o..vg].*..khz..D.I........e...V..6.u.7.(.../(<.;,.3>..K.m.....qA......P.......Ndmqo!.o.k.9`...`1Q........H.W..zVc..m.Q..:d.<I(...>.;....9E..4...._}..qZ......V.Q)...4.w..).W..]..H~.umh.('e.-..r.....X....u...%.f.DJ.F.~..u.sv..(@!k.l3....bP+YJ..[.{r.8...s..}...ZZ.Y.WO/....... _...n.b....W..>.0O-..<?x...S.`...o.KM...Z.H..."X..D.].......`.]DxyS..b.v....91....H%w.Iv.a.;..`....)X1ZT(...I]?..3.....2E..VN.N6l6Tg.H..=y.wt....T@.6J5]Iz.m......<D_O..Fk0.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8180
                                                                                          Entropy (8bit):7.975563529386217
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:khqs+aRxdW23vJRXDQwhruE7T3h0aMgMBMDe97uik08qy:khqs+abT3vTTQ8ZHR9MBMUCiz8qy
                                                                                          MD5:1675A231BEFDA061E23FAE026E88635B
                                                                                          SHA1:2244E6D85B8C079DAECAAE5A9C5A8CF477D7615D
                                                                                          SHA-256:C38EBD31E5D65A0DDBE7D407192E02D5F61668BB40B6F67BB43A8FE5230ADBE5
                                                                                          SHA-512:DAB86472DC0BCE2EDC5C0E659221B93310DB8D8A43C0030B3667D73D4B4C81B4018B4AE55121819DF02C1495868DB1916845A809D3C7C5317AA682DD0AC3A237
                                                                                          Malicious:false
                                                                                          Preview:.?+.f...0\h..S...3..2b....u...e.....M..~[..S#1....=".....{j....K==...bi........'.i>.P..f....Nv.NW.9.1...N&*.m...Bl.#.........[....ljh&...7..5....\[s..,....Jo.`...u....(..p3m.rI...s.ps............C..../..<..J....j...].^...d.;.'..{?.sA.......|8.....Y......).ogZ.EO..r .7..b....yk..]m.CW.G1...g).....#y...oJ....2..j...#yx.^kMMjC...0.&..0..%c.....7G.mc..e.&.......S%.gH.z....X..wB.`..,q.v^......`..kxPV..)..;J...k`.,.9.........%!GJ.....Wvr..K@C..J.Q..Y.7.U.n9_.(U>........Y<$.. 8%..zn..)+$,..f+.?,'....L. .Q..M.[.:.Po.!..e..";...hx...'..wM.;...3..8.e..!...p.Fs..^M.r.bJ...'".G.{.o.#.......0...Cf"s..L^...(.".......(....$*......o'.Vf.....a...Up..c..3..y.G..]...o...>.'.KL.Z......t.Y..6..COk.n)1...c...2..X..5W.H..l..y.@....$P..a.b.$.k.l..O....=..u..s.LO....*..*Q...$5..*.V.QB#%.c....l.-.O>-..$.}1.F.;.R..d...<&Q7VU.....u..#{@.-8F,...6..1bg.6.L5Kp..1....mx.1P>.!....m.E.+G...+85.^...*.....4k.Cf...<.......yl....c..sR.<.-4..9 .X*.t..=...Dx.0zUe...i.l..wV..Vi
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8172
                                                                                          Entropy (8bit):7.978096539709798
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:vagLLPza2U34URanMDyVCCeyQ4rVmNc5b2iMGSd73Oy/DZtf:hLvaNMMARNA8XPSd7ey7f
                                                                                          MD5:8C6DCF4AF727C8253B14AAF2E065E7F3
                                                                                          SHA1:726D025FBF07D35DF44775794C32FC46CD47089C
                                                                                          SHA-256:F0FDF262940DD460968A4ADCA655CA28A80ADF223B64985B97F40D279CB77EA6
                                                                                          SHA-512:99607E8F57075FB5489AF6BF74A3B221BC9451082A4D5835CA88134B086C84535090099C1D510B4A725856B931104CBF46BE8B41F1842927BB6B5CF44A96929C
                                                                                          Malicious:false
                                                                                          Preview:..\.W[j$..(..<(..E...F.f....5.y..#N.......E..z:.Nw.. ........\}Y....>..iy..)+AxPf.Z..x.s(en.......R.1.}IC...........[.}......U....S..34...z.l.ng..t.b..~.D.......X....d.....dh.Od..P..U..q..>.p?...~n9."ty.....L....51Z:&I..`.#.......7.=..<.>4.FR.7!Q....^..>....j.~Fk.....F.=.1.cH(~...Dy.l..].v.t`.N1d4..~.KU...P.....}..Z".-qp%\.)......g$iR.;9L9......*k....|%.....<.D.3.....(t.Cz.:.$Cq..%%.T..j.<R!]s...iB[7.dA...Ys>...e^..r,......KiI.....,./....).P.....#.;...k......I.E.......,cP ..TR...P./&.8L.H..,...t>.....K.Z...........AW..1......P.Srv.5..Eq....b...k......9]N.K.e.[.~,....vq..........SWvq..g-.*!......j\..X2....<.....2..;..r._j.....w.n...........7...SY....J.!...R.^..8.7EY<N=U.k=....x....k...%J..(<(-..@O..u..+.R.HZ!;]E.u.f-M&5y..GV..z..*.x......kA...S%..z......C....v.u.U..F[l...R....L!...qK.....\B..K...Y..1..x.l{.m.a.......0.n..[..y.{;U.. WpB.8..{.:..9.&..=R.../nVl...w.....u..X....@.. .=..j....Z........P.$..B...........^4..N..B.rLmW..9).....#....m
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37301
                                                                                          Entropy (8bit):7.994540638675424
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:KHhfm4jUCko8LskBWUk04biRL/ZNUaxW8rgGFwRli/:KB+CO1kdSzZ+Lvouli/
                                                                                          MD5:44A407016556D6052DAA52D30A40604E
                                                                                          SHA1:997ED237E536718BFE1FFB98380E2747CDC5C1D6
                                                                                          SHA-256:CA90A3C9468F12B4C9B8E96AE64C74FAD774B984A7B3D15F4E74FCD756249B33
                                                                                          SHA-512:9C5CD091ABB95929F4C0158373DFD7D0DD9E1CA0E5CF9B1AE3E20487A64D08D928B1BE43AA6F29C7D0EDB327281154E0DD458328E63293EAFE1E01175A843985
                                                                                          Malicious:true
                                                                                          Preview:z....+mHD2..UN.{..~.$.Y.1.6'Rw....%.G....$......1...`/Q...l....G.U....].R..[..@n.nw.w/..H...........1C9.....&"@....Tc.......@.V.....[.x...T.^.Kh|..K....i)..r..8..Mq.5.2.)C....3..:.i;(..Vx*.b}..L..UQ..7...T...K.$RL.t..@<1.....E=..g,.T...}...2.L.../..E.........W...v. U.Mg.1..0t...+..f..}..b.....?o...6..+.U.UO.e.<3..........j.@TO....e.._..+..J.....bj.7..w.....zK.O...@...p.fqj...8...Y..X.....R.}...f.g....8..90.._+.d..J.h0...|[r]T.[. ..g.n..0...=.i.O.F3&...../...jxjq.P2.|.o.$.<.q.(..=.,G...|<.b...5.|_.ey=.&...._..T..?9.2......"...M...r@wv..h.+o5..AF...l...Q.......d.)..F.Bv..Z.F...tr..p..%..Z6`...........\.u.9.E..p.3N,.L.&V..>-k..VD...O.>$]T*j...7.9./...1.4.L..II0........y.0b*...(\.H...Z.f.A..o.]Qb.......z`.*.r....|2...d|.(}...;...e...1..Ku!.55._.Y.rp......e....D...`.tbw.M.....$....<..5...%.7.J...z.2_ ..7.;..tRn+s..R.u.(..J@.R.jK&z.y...V./C..j.n.{R....fy.....XW7.C...\.....E...]..@......6.6b.[.m.}.&&R.F9{8`....T#-qn.....*1.4L...P.!.7.Fx.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):8172
                                                                                          Entropy (8bit):7.979296435144254
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:FOkOsb560H7SivhZxO10pS2Sh8eJXnLOJ4DY7192S7Y:Yk00mohHG0M3h8eJXnLOEeb+
                                                                                          MD5:3397B5E98CF2768829F0486E7695FDC7
                                                                                          SHA1:10C318CB6C864DE608CC4E1BB12251590E452885
                                                                                          SHA-256:D9C40016A6E94C3C2013CB35C8CF7A478D4D9C68FDAD15CEE936CAECD618EDEF
                                                                                          SHA-512:AC87860148FEDE220DB545C167C60BA89A4EA924FD28F60E3BA1D9BE45550CF0464FC80B7E2FCC5CE55E6C8199D93E1515A1536919F0EB1310C2313C6964E2DE
                                                                                          Malicious:false
                                                                                          Preview:...O..J....+.~...G..B -E{}...)...-...*6..J.W../..^l^.Z.=H...}..M..Ds-n..@...?.%...J....>..BB&...6lA..A..S..ce..t1i.`yVFi,..(..w.."..QD......&.->......)~^(....T6[.9<'^p"...Sl."h...U...v'....5[..."..\...u!o_.4...I..... ....,.<....&...,P#$Ii.....A.......'G.`...]G|..xjj&.3......%.T....y$\.}?..Y.k...'3........rO.5.).8N6...AL.-......dD.Z{Z1=Q... .......m.B?Rt.....w.J~./...f.$Qh.,..~.S..m.(gW.M..eG|n...M...C:._.... .)...F....wH%.j}..X/..y..vG.j.a..}.).|...l.!..[...o.P..F...)...b.=.t....A35n.3.....&)>.`w.4rrw..j,...L.e..6lJ0Vq.^m...r...#..K.%Z......Q..(/.........J....ek|s..o.h.~.....9....*...=R/.pd$9.y.4/.{....E.&@...,]N_..........z.......Z..9.._..B......f......!}j....Pd./*..V.....+w._A.*{>.........4.[..NJ.=|.'..B.....u.)m.2.....}...v...f..o.d.=C.c..t..;..._..0"...........s.G...}..@...Y.oKz......|.4.Na..!...B..M..^_z...T.L.+...qQ...'_U....yq}k....7|..9xV...i..5..*....F.w..'.Z..Y..J7...EfB..>....J......T?.3...3,*m..6...;....:.1.r.M2.<l...Q
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37286
                                                                                          Entropy (8bit):7.994702348940188
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:KeWbmL0vv/HNc97EUG29JADLea/phXkPxNZA308ST36DlFPGl9qMU/:KbbmL0vHtqxL9+Pea/phXURAk8OInPTx
                                                                                          MD5:924A441B2470B7B609EA738CC7C98DBC
                                                                                          SHA1:E4808EDDEFC65438E3749A569E610AFE100241B5
                                                                                          SHA-256:0533A9313B50B9B984ABD62FB81D5746942B4949964B2EE1056964187059D3EF
                                                                                          SHA-512:A786F8D96F3EB4BB014966FBFF41F7BBC8ECFE57FF110C5DCE50C38D779A84C57D6EFDBEF30F30A829655F994E3BF57E98603035D14868FAC6F457BE34FF0C7A
                                                                                          Malicious:true
                                                                                          Preview:#?..ri.VPh.qq.i[..B.....#.2..->`)4........f..G.....F..H..W..8M.^@6uZ.U.. .8[.d.VI....V. .k.Mu......'5f.U......4w.H..D.N.V.V.!.PjM.NO<...PYm*.uH..$.wy......}^.WUt.S'.a...4s..&..)..O..g1.5U.w..R..=.=..N.~....R.2....vj.....K...|....].F.tH5,....U.,._.>Y"..hi.Js./.&....9./..(z@.l.w.u...W...t....iu........o..',.vY..f.C.....L.=...v..c.lR.I~d/M@.$Ovo....."..KG.~".wL.#Z.(....E.F.......Y....4.}......4...?.....%K..>.fb...Q...w.D.e.q.XLY.HBg&.^.S|..a..t..0p.c./..cU..._...p].XG.R.J..?.7...^..<.-..].....d..5J.d^{.....`.:...x.:....0O.#.~.hol.F$.y.@}....9.Q.??@..(..o..VG.].a.J".b...)<.rQ........V..,...8.$../.f...u...r.>..!....S....ZRjy.(K"......!f.E...H.g..2......".r...NQsV..m..r.Qi.....b3..g`..S.......F.xU.R>._.C......%..#Z...a..."vb...........n3v.C.........q..T.......u`&0...)._J...=`G.@.?rI..;.pD .?.)....7...M..T.c..y%..\qJ....A}M.Z....p^. ...1.X..4@H T0..r....6s.7Q.k...y..l$...N.B...2.0+...o..qF...m.....eF+.)._69qN3s.I.}6.V....(.D..u.,*.E6+~.n3..(~@.&....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37273
                                                                                          Entropy (8bit):7.99498780192924
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:cZOzdPfcavNclpMt8Z639rnpJh96xdJyPRx7HoFwu/SSWJee:cZOtfc64p7Uhn+dkPRxboyWe
                                                                                          MD5:BF974F5596FBB7E5BEE5866AB1916140
                                                                                          SHA1:FE894069764C598F7E8787D7768BFBEB1D043F99
                                                                                          SHA-256:908F7925F5BBB5B43697A3117F7ABDFCB95D1A9968570BE459064F953568918C
                                                                                          SHA-512:6150542F1EA3E1E117CD2D6400C14E7C0DC788A90C870DF3F0C2CAE3C82B2B4BA35F07AC68B2155D3EE49FACC1ABB29481FFC909B1ABDC7A4127A9D1B2040472
                                                                                          Malicious:true
                                                                                          Preview:.(..R......lI.%.d.G..^.S.o.....;-,j...{...v.=...|.\..}.4d.zj.......d.m.7..n...{%.-...6sI..4..8k..|.R..$....r......s.L..-d.f=.R...W.c%...;L......7Z....Y.H..=.......T.WG+..8...>..&NVOhTo...z.:n..)..s.b.5p...k.i.!.`..1{.7...5\...(..ho.2N.[L.5.C.a.....6..6,:...2.O.}r....<j.F..0......0C.l.B..]....[~.ma...,.p....}..h..O..mD[..R.X".y...{F.6.s\.t....Az.5$^(.G...zAZ7. $.I7.r...2hU.F.h....,Wc..g...J..!..N|.....[...}.:.mP....h.R..c.T..7.u.P.5..W..y!...{....&.a...H. 9T.Z.q".{.4h...Z.uU..[..3".KAw.p.y:$<.d..\.....M.N7;...\R...i%.....;.S|^.,m..%m..........8g.....JT..."\.?os..6..=.!..f..lY......T.u..Vz.cn.46..(_.M]...n....Q.4.....J_.JH.*.th..po6My'.@.8+.2/m%..P.o...6......i.ri...2Ale...Ke,xC.....Jlo.!...P<.f...ut.0.....\.Z~.v).9L. .zs....U*....z.. ...B.pM=.V'....@.....S...W..H@....Z..s.SD...;c.k....w...{...c.j.s~.Fvu+........Mb..w#.B.._..YK..z...\..d...[..N.8..z./?\.-....~...q.K.Gy..^.P..o.......$qn.=[.t.2,.B.2Jj......_....Up.Y..]0.../.....I....8Go......=,..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37277
                                                                                          Entropy (8bit):7.995008331911838
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:HO61HD2pdAEiX5UmVHWFpa77t4nnvyVpVnPBzTa7/aIAEZV/pLXZLLWFYcJ:uwD2jbiJUQHkMWn6PJ4RLXZvWuE
                                                                                          MD5:698EB9A7C308C0D159DF4B03EDFE8483
                                                                                          SHA1:E7DC4B7D28EBB8566E156C09641416833A15F4D7
                                                                                          SHA-256:E3DB72F801ED111DD82765FA9E0CE165A5B28A55E1BEDADF06D9B7E23B418928
                                                                                          SHA-512:D75513F7D21A18DC00F628E78A88E4F1E1514E8EE8AE14677C48FA1CEF0F9EAD75E66A9062F2EC1DF21B56A9A6DFCCC60E2DE5644C5974DBB083DD85229F55AF
                                                                                          Malicious:true
                                                                                          Preview:.........!J.OU.....o.c.JM..'..n................z...F....a..3.U{..qYD.-QSi0....E.J.*.VG5.oB.-lZ....M"..L+..t...%..D.(\5.@.A..&Ukk...GR4... H%...ZhiT. ..A.].......E.m...._..Ey9s.....8p.|.21).@;._....pY.hEG=n......=0."58....\.q.....tv...Ys..Qu..vFW.eX3?:...E.}..^.....J...v".........&..........!.Y..h|.-.8.78. f75....#h.^.....j.D-."..`. X67W.W.,S. p...3.....g....u.Ii..+Tj.r.|.P..{.y..8s|.|'.._|/'.a.o"q....z...O..>.7..w.m..<..,.....3....m.'&tp....,E|F......!.Ag..y..m....@.uFm....B..I...N...'@..IO?&..D.J......Vs.9....m...y.Xuc...P.[t..u...4.SwD2...Q..%.)7.....|..W.tTP..ck..i...M^.W.~R.{..wT.j..W..3..~.J.cm8..D.J.WcaL....NF..J.p-z.UD...3r....v....5....p...{.,"..SZ1....{.........BC.......f.jM......P.....\.{...W.?.C./.....X.C..-w.sI..X..[.._.kC.d..&'.-.J.....S.k/,...4.J....t.,V...F..&{0O........F...!....@.....,u.\..p\..]a.?..........: .m.n.....h`6q....{^..m.....LXd....A..Eg.i.av0.<2...=...~.....T..p[9.J........|#H../W....j....'..^.....w.a...1...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37274
                                                                                          Entropy (8bit):7.995303582416051
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:AMFV6lYMQ++t//unMlzgn4uWi6elzWgiZ1MFAMkGL3:xV6kt/WnMlzg4uWPOKgjaMk03
                                                                                          MD5:13EA10C9052C45A30F6B0F27A2D52D1F
                                                                                          SHA1:2600FDDDD52101CDCFF44C0D48B59C7808C50E68
                                                                                          SHA-256:B57DAB45407E06430B0B9BB5470F163BD66146629C2D6694A0AFB4CD718290B1
                                                                                          SHA-512:DE5DEC2953802358DDED5F0EEBD78E77C52ACE0327E4FB2DB90C13C5D8F502FBDA3704471B932C214721AC52B8F791B9699662F49F989DA7A0E2E72E1E5E3044
                                                                                          Malicious:true
                                                                                          Preview:}.K...qh.7T.&.............m...w..x bI=V[.<..".....e..`.O....."..8zZ.5..M....e.j.....>b3%5..y.g..m5...;<...DqO.5............-.Q.P.+p.I.)1z...9.8c.4^..<...\......J.T..TY.MOg.%4....h....W..n...].9....,.....t%l........JGa......c......QV..T.U"...EM..;E.....).Dm_.'.:..C...(.?<.]..a}mO.,..d.F..\..(\.55. b.../p..(..cX-C...OU>...Xb:.{W.?v"..~r.".*.X..2......OS.XP....s.(..8_|. .a.[e.)..Q>\..~.8.......Q.....i...*.........ME\q1..~.v..x...g.{&~.d......v....K.......y.nb."...[.u*.n..S..l..m..+.....S...:..H...".x(.\.n...~/,i...1|..2....W.WFY[....b.M...25...&H.;h.....T.Q.-.S9Gb<.n.'....F.0...q..Av\.)...bk.o.`.x...qL.rR...dG.'e|..E.B.6..F...;.HpS........zcz^w;...^..k......0..Z5..K...T.n.....&K~.....b...g.....V.....F.Y....8..c...V.eG.......H....{.q........m^.<...yS>..Y.K.y...gY2|m..>h...By.z...0_.H.nd..?v._..C..+......C..."..x....e:qc....G-]>H.BI.T.V.<.k.....Pf.*H....fe......Q....G..j.^.rh...f.K....u..B...9.1...?4nn.&......8O...7Q.|.`-.C4v..."b....9<k...!..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37281
                                                                                          Entropy (8bit):7.994631106780319
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:a4+6gaqEy/HagCPXuv+dNia8cheZIcusYSMU:4/6gdINiaFeos7MU
                                                                                          MD5:925B8D3EEED488303889337E2F6E2056
                                                                                          SHA1:290E5A96C0059831D4AAC791AE93D26E3A5D032D
                                                                                          SHA-256:209F9B45217755BACD2DE17A176B327AEBD0E23C524CC4307EC79C706E198F0F
                                                                                          SHA-512:1EB2D35F12AB7D6F0F2D11B2C030FB2030FE4606CC95022CC3A1E899CD322EE4F626D17490B5EBB6B0A0B406C6840A65E30E60226A43685A9FB0A973187B445C
                                                                                          Malicious:true
                                                                                          Preview:m.H..3iw....8....9d.`~..G...3..|*.....v.>..TM.{J.........D.!.Y&.(...|z.d.r ......O.n.-~._...O|..f\!q.l...r..*H.X........F..|.....$..B.XC..Y..2..C.w...f.o..X.C.<U..C.z9...$}..bX...J.NP...M.3Fe..f...jV..hqD..dn.....meN...).....p....p.$..h......a.sI:...n.....{z.}.....1h....tj.._#z......Ze.a.*.......{.FT..'5w.....=......g_.l....X....^(ac.H7.$...^2..G{..&..Oz....s.4.o....|C3...F7.Gh.......0Jo...-E..lv..p.`...G......w..I$.....6.....D.Z..`..P.{S5.,?5.E...q....'.:u.K....=..../o...>..>yf.\..r...tI/..*..G..N.H.D......Q..b.3F....P.s....-6...V.....f)@.1-J.......%......Y.z..AA/}...J.Mt..7.So.)C.;5........(../.._l...M.7..........*.^3.....O*..=.3].[..n....B.\X!..+.V.?,{....#H.r.......j....M2.`..<.o..d.e..fil0..\{.U...y..j.T.U........l0..AF.hr?F.L..}d8%...T<.:.18..t_....&..R........(....U...4.'.-':..~./(....+0.!.0._-Q..R(.vGM...Cp.....0........c._d..4F..&.m..E9.....V_......P..3.#.*R8.!.Kv......./..{..0.4...Gr@!.b.....Swk.......u^T.>GS....=.;..\e6.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8175
                                                                                          Entropy (8bit):7.978249659306079
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:2YlK1xztTBLAjvYebjUBdHt/lhWgir3rk:/+pTBL4xA/i8
                                                                                          MD5:C4F9EB9C086828E740DE8488BC8C73C3
                                                                                          SHA1:E568F89E854BC08A3E3842A39BF5C60112BF039E
                                                                                          SHA-256:ACD0689F34BD18A7F9C6301A0180CA39DC6787702A5CC111DCFD4448D5F2CE79
                                                                                          SHA-512:F977270A44C9A54CF9BEE901ACB0875F4A1B496D9C8BE9A79DE701234EFB7B8C2B716490BEC7A96D898FD1E2421E92A9C27B5B6824D53CB1E52A4DACAB140D63
                                                                                          Malicious:false
                                                                                          Preview:>...y............Q.R....8.&....J..2.5H...d=....S'.-.e.B:.x0.p[.d..xb.b^aXl:..Y.e.B.&.....aV.-^8.*G>k.7c{.....I>....M.$.;.Gh>..S...60......18E%.`\.....P.#&.Po...h.u.m.@2./=.....T.....F..._.P......OG.b.'.K.a..'.`.._...n'.4....~..'..4.PX.......R.p.b~'..... .U.0I..x.x+x.'....E-R..6.........d.~]..B.... ~.D....(4....~45H...*7Ey..#..#.4.t6....H..,@...'...USl....1'.J./..M...9U..Q.d.%-x>.Kw......q..0rb$.v0.e.._.4.....#..".....).U........Y....n.k{A.EP.:.U/../..x<...".S..P.qSWh.+|p.|.K....yk..{o.....Q......(<'..c"..?.....(z........ ....V.Ts......H..[Z..'..!...E... ..$X.^..rN..z...p.....L.....>......H..<y..h?..f.c.M....j.F..G .T.h.p...~.S......B.Z-.o...1...|....".#QB$. .`.y.I.P...;.....h.`*.......%..t...y...5m.9_...|.Y...[~0..X..v0/T......fd..-..nnjL.."....Cr<.Q.2,..(....=....Fd.....R[..`#.f....FY..6%.w .v..^..~Jg....6.....xT....:..N.eq..9f...`.8.x..J.5.......]5.Ni;...gy.,0>]-d..91.....p.d%o.R..j...j....ry..g..f..w.......,A.....0.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37281
                                                                                          Entropy (8bit):7.99506534498394
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:M2ogS+rhtcOKjvaXtbmHI2IUMg+6+yrR3fjrTjuBneXOyM6cKEVovSumgdN2X9Gv:M2ofAPcPyUo25TZfTsKEgS0cIr
                                                                                          MD5:F866BF2B51C60B782D4616CFAC85D1F3
                                                                                          SHA1:C56C07E8DDF12D64745FCB23D885FD402153D327
                                                                                          SHA-256:B7CD5E226521CD031BBD6F6E137B8F4FEEBD4E60B07A7C5CEA75C3CC0974513B
                                                                                          SHA-512:3300BE1E2601B54A8FCE5126A1577A93AF3560CEFB77565A9B6F37284BD6F4894C0B8ECAB0EE4BA8E3A4C6F8ED3AEC1A5EAA0F519EA431403BA61FE1C0ED069D
                                                                                          Malicious:true
                                                                                          Preview:.<\R.s%0`...e..5NE....,..N:..n..g......0.q.|1E..8xMyk...4G.........m~..[...K...7,......E..].\._.vd.....p.^@.e.4..F.Q\$ ..).w..@...;.M...Y.o.U3.....,.~./x%Kgs3..#j..UI..".C.j.Y.K.U%)!.. 6.Y`.@MYz.YI.t...8..@%.........Y........k..b.eH..:...a..z.i.1...=..TA.?.........t~.-.......fr..........U.......>....2-...XpB.b'...6.D...b..J........n*<..?.^"..T....i.{f...[...........S..Y.xM......g.}...u."A`...B......z.=..e...([....(..S.p..=,f..TP..F.7.....\..xD..../.K.^K..g....A...E..F...7...M..e......j.bm#..r|..J[.Mo......%LQH..p.,..{.U.sL.8...^V...FJ...k.....A0...d...u.....R.l.......0.fvt....c...Ihl@,j.A...'9.4.k..+......cX.oM.V&.i8.v:.I%......n.?"x.t.W.q.$.R...fi.>..v.N=(.e...l>....R..B."...xFnF...Nt.X........&.....\F=.v7.O...Y......hG.....Yt....#,R..E;......G(N"......S..F...!.H.Q....i.D/T.g...w.......`..D._j.]...o..+.#....V.Z.........V.1\6....?..F...g|..;..NOx...N|n.t^..b._....`...'V0IJ......SI.. r.."5D.....B..O@....L)Ib. .....^H.rf..3..`C.........
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8180
                                                                                          Entropy (8bit):7.978589823137453
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:bnvzs5I+dB3tNFLjmnxZJWrIVoJDtWvBNcT35FR:bn0l39LCxjWrICxtWO5FR
                                                                                          MD5:2511F28E519020729D3AEE2812592176
                                                                                          SHA1:88902F71D279E67CA1741D0E333E2FE19E640D93
                                                                                          SHA-256:7488ACC7F69D7EF31B9FBFF4125936577EE6E299966B01BE94E511D57A7304A6
                                                                                          SHA-512:05CFA94AC9DE23AB920732DF2891A73A3927F87FDE5CA2B6A36B05275FC47FB2295AA8CE2C4F4483087D74D472EBCC3F71245E6582EF50B981BD5478CCC70DDB
                                                                                          Malicious:false
                                                                                          Preview:....q....@+@E..E.Uy-p......4./>.0.M.....!.\i..=.9.&=Y........z$....\..G.x.>.5...r-..c../4...1/f.....Y....|X.;.T..............`.=xNM.....o.1._...M.tk.F..y. [.u......?...R^...2co.bL.kMD.{b..h...]g....;....4..........D..^..%{K..~...."..][|.e..seF...V..~>...'.....&......DgH./CZh.../?. ....Y.;.p.....@...U..x.| B..@V....t..}..~...?.>:......V.w.<w..3..F..!...J.=ub.9(..t.HY.j.-......Oj}.O.}.3.X....N.%........m!...../.......ICO.BO....~.......r.<....~0....g.3....cg..(5.W`..K.LZq....@.80.O..z.......9.......BC.pd.kH3t. ._.6........R..t....%i.kA...C-...f... .Z.....7....t.G.2....Nq...q.....RN....J.0g/.7P..%01.>6.*3.v..0m...Z..T...t..l.P..KC..z..-O`S3...}MDf..@.......5x..x[..+..+..N....jIh..!,... }..@]}.G.O..pL4$......*.....^2.h.r..u.,.IS.c$.....FO..@..7...0./m^..y...J....mw{..t.h...at8..6..........!*..."Y|......[&..zPhbNdO8Cn....hLs.W!C......!K...dn.=.o....[.d..,.."H...b.).3.......Y.....E..w....U..|.SP..X.....kk.K..{^,...#.u.&5....KL$..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37285
                                                                                          Entropy (8bit):7.994615840978425
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:HQtS2rW6CZyZZLFk4vF9nB1TNGITf4FjhYKPaWnT/tA9:HWTrWWZRe4vfzTwOfuyKPv/a
                                                                                          MD5:F7071588B19EF7BAF98766B685573086
                                                                                          SHA1:A3AB00007DA6B3AFEAEF2CB0ADBCA49C004FE57F
                                                                                          SHA-256:DB773B73C5F30CAE9F1DC68C6A5BD0BBFEA180FED06550AE59A1B0D8709AD42B
                                                                                          SHA-512:0DECC75827E1E7F62F1210D0CF73775566F5471F37933AA75F1F757B8824436FDB9AE8775D20973B1A0981F40636278E34330E237566E481019573ACBBD37999
                                                                                          Malicious:true
                                                                                          Preview:Xm.6.}I A#3.....mUB.0.7...C...L._..../qL..CN.CIZ....a^.*....Y.S...[.e.....Q]..d.."..k,UXh..3......5.-..jN... .L.C......_|.....u..........Y.......+}.W.X....,.7..]......r....u5.Hj.RM(|...@. ..~.T.....D....!=v...#..............;?7...LL..{...v....^.N.7..=.b./.#x.p..V...(....6iD..|.+..T.e.w..UIa..AH...+.9..Y...W.........5%..h.%.$z...6.>%U.. .\..P...z..(..G.1.......8..7Y.....i.,..n.V....q....s.2.g..GfV0..[...i}..m.-e`.XZ..:m..$IUF.IBM.~$..3.N..R.*.e.$.M&.4o.Q...qM....kk>.pe5)F.......#.....B...=..u....u..~.... ..../.[..0.....\..`0..6L-....4f..{..%.....4..GF...*.a....S..s..MV.. 91=dz....#.f^.e...s..*2[S.xa...y.s.kb.....?.......~.y...#)d..i..?:...\....?....r.)......<g..{.E.k.gR" J...GZT...7.....D..4.&..@.<Jn+...6+K#.N...G..H..";..x.L.8....#.4..0."..s=......Re!p:.^.}....<.7..wX.7`U.}q..)..NmLE..1.......`}....:.W...Y.2.$..U.E.d..k....0.@.l.......K.I........k.[3."F........`...G*.(YEw...C.e(.A.u.?.......}q.&...J..w...oC..Y.Hx.}.o4......."...T.K....P./
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8168
                                                                                          Entropy (8bit):7.977723431927281
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:ckdoyhYXvtfjs37D+1qqhmJ5t6THONgvkbDje0ZrfvQ00:cqdYVC5qgtoumvkvCmfvq
                                                                                          MD5:4C5EC3685EB06EFDD32F821D25CFFB87
                                                                                          SHA1:A318EFDBDFEFA5C5073145CC8CF0AFC233B5A581
                                                                                          SHA-256:06F3001666683515C79C3EB2213958070CB3842ED876648B420295198F054805
                                                                                          SHA-512:3415FA70085B825374C24F05D33CAA3182AF5F8905FA71B813374F5976CD619966EDF2226C69B08F9F2A46E6CF85B236AAE86E596BC321CF2B653D51AF227212
                                                                                          Malicious:false
                                                                                          Preview:.. ....Q.y.....P...1Wj9&Er.uy..z}.....<.qUL.U."cw..nu..lQ+2.....P..].=W<;.@...+x}....s.3.fE..r.......C.%G}B.:.D.bKt.......~.=}.o.x....Q[:i...#.l.WF.....Q.U%.MIq.....P........uT....k.|...(.....r....g?H....i.Fi.......5..>D.!..K..;.JB....`0.U..2....DD..II;Ys.{...Uz.....(e..p....D.(Z...}l.y.E.+..2.w.J.Cvw.!.....)y.4.g{..c..H.J....y.".sx....xT..B.y*".8e.$..b>..A..B-d2...l.c..T...F..x1.o....rX..l...T!.rX....I.\....qZ.....o..b<.....m.B&K$...*. .KK..L!HE.^-..5..T...P.W.......ef..`.bE..2Ev..o.q_.M..j.:B6.OTok ^......8.:.....JJ..@..T!g...^Z.z.........?.....Fv..1.......................2;f.y~O...[.C_....]....8......V. ........._^.....sX.D.x..i.f...........I.4O.......j.o.....w..% HW..................S....G..@..}...S..h.b--{..2..A....n|q...=w.g.v/W.&~C.U..I.g|.r.4.=9Ay.......^w..l...gf...5~...4.-..|FP*.....B..^..^lX.3E...S.;.9.gE..E.9.....S..;l..9..u..Q5..2.Qp.`.P"..d..Y...:g.o...........4.P5p..C......?.U...'..(...^......k.m...b.....s .B..1a.2
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8170
                                                                                          Entropy (8bit):7.9810189520418255
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:nLXUc1rla0fk1I645MDeOyRu/ngKxOLSvQ54VpYr:LXdfDF5bOgu/gKxO54VpYr
                                                                                          MD5:640FC4AAF4DBD601C97A117EB5870D93
                                                                                          SHA1:63B7136955B5E4631DBE12F0B5801456B6639886
                                                                                          SHA-256:DDAD185EC0A6F840359C63EE9A016954FDC31A5B274484656A2A4007324A12CC
                                                                                          SHA-512:D7FE8E2E760B361B9B9C32C569E03CAC2E6E794992663FBE5F754F62409FF83BB94AC8ADE08A03695DDDDEAFF02E6599D7E8FE85B77DF144F6B9F7D5D2133832
                                                                                          Malicious:false
                                                                                          Preview:....._.....P1}.l..j..(..I6G$...S.uF....J`S.....L.....B.{.~.@t..VwJ.......A.j...H..Z..&..c.{...fwv..O.........@.o>@.......}..i....u..T.Tv..z\..y..p)........H..^w7*".=.....F...v...G-._M......r..T.w..)t.@R.....y#9..K-#._(..O.....F..i.....S.,@qQ.A.[.w..q..o.?8.l0."sN<b.k...........eC!&ZcO*_...uC8.X........A...n..~0. (.U.x.v.}.../......}1........;..(....c.P=&#......7,...C.uxH.xOTR........Y.F=.'K..gE.!...#{.us-.h...AG..<..N.O.krN....e.>+......_.|......y.......hBeT.qb.!e..).Y.j...%....B..R...Ik ........R./l.5.-.q.........[KL.N.DV...?.Ob>#`.......,./..U.'ePV..IZZ........k'..<x..z.+...F.u<..b...x...&....^.S.i..;..E.).80!/.A.55........E....;W..T...*i5z....R]....2....eL[m(..`g...g/lQ6..,.........jf...m.}.O6.d....).* .&..|.y+#;F........*.....4[:....i'.s..1.3p....J. ...}*.2......r8.2>.I..p. N.s.}_.l.....:.0.......=....zS.L.....T8.Z6a..<...........Kb.= ...k.........g..D.;..f.)....S...h...aF..U0.*./X...qr.C.=?fMhew9.s....K....7.S.S|.p...Kg.i....|.-..i......S.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8170
                                                                                          Entropy (8bit):7.9815070420191265
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Rdjg2HyaiLFe55sqf6cjmLIIwhDrM2fJKFQx/HnzF1z/B:zjLyxL4JHmLIIec+/Xp
                                                                                          MD5:4996B1EC689364FD8D66511788B92193
                                                                                          SHA1:9CE400D74A1CAD1C2840283553AE0D2EC3655F59
                                                                                          SHA-256:23AD31CFAD0BF821ACD7DDD2A574BDC0797A3397E2812D731E23BEDDEE289B0B
                                                                                          SHA-512:B85E507A89999E0F3E93829EC27C9D3AD2DC2ECA5A75FBB0A2F26C4CB34F65C26B3EDFAA36D467697A1A128544D3B46C27DAA3FF544E67D3EC3F90A2AA77EE2B
                                                                                          Malicious:false
                                                                                          Preview:&......2%....gigd>. .e.._/.+....!.Z..on.8N`u.\.~."c.4..Bs...Gk.....4r..[[...}03'.y..}R.q.....[~Cf....[.l;...r....U;....$.f.uM3.q.._...i.R.F.=}..[..|i.6[.o.,..G..K...j.z...@w.i......a.[..~j..99..x;F........E.6f...y&.|..1......{..u'..I.........%G...g.9...K.Q...Vk.[f...jv.u....g....x.W....t..Kwy..4..v...."....*S...u..J.U8*.....Z'.....wE.".Zt..Ex..........g.v.........u.#V.....(..T.K.Q...f...I.><.kHd.7V]......:z 6.W..d..S~0........T.2..3.c..G.jTS+........X*`.W.pZ..?n.RC#..3R...\...G^........A._.L..aa..5Z..cA.e....'.Ug.1>6....4.a_P....Z....$..B....*..u..V..HLz.....1.Y...[.. 7..K'.%...+.C.."..H..&.LS..$...d.i].1..Z...K....T.....{'R.a.+..'?.?<A%.ps3......1&.<.....'..B*.O...U.=.R2.I/...,...irPD}A......wrT...>...V7.Q.?..{.f....p&.G(.0..^...:..1./..G..M.'..\\._..1..p.......P...".....l..'.8.....B."fZ..?Z...].m^c..F.....Z$.g.^.-..p9..v_..kV....A|...b..E.....k..S./..K%+..X.........T.EA.$.n..,.e(C.XtFa`A.h.......U.....X...W5T...B=..a..`..l
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8170
                                                                                          Entropy (8bit):7.979560696142157
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:zv3LGdyOmtIqTUDlTUePZKwoqRkU3H0oHBIlavUg0nG:bdOeYlfZKiu0SSR
                                                                                          MD5:C6E6441A9BFAF2E3BF7B17D163924A80
                                                                                          SHA1:2B60D4C1F9CCB55818B67EB1181EDA4204C40C50
                                                                                          SHA-256:2F4DE04CABF2C5CEF533E397943BB4C159DA91B0E4C357031481680F525EE6E1
                                                                                          SHA-512:AAC87C9E0B22010DE60F29B36F2114F9773E7935C767BE0DC2C4FA30D73379583A1991D9A9445C09CAAFA9EDBEF5E9080F0FBAA5FD10D5B48A45AAAF0C60BE13
                                                                                          Malicious:false
                                                                                          Preview:......P.J.^V.=.x2..w.`...I....f".........vX }..=. ......R\.U.!&.v........P@.>|..rX.6........'8.........N....O.Nt..YN.g....l...&u..e+R1.;..EW...Z7.83y.....~+/45g...n=.TX.3...Q.P.*@.....O8.Bv......)....LM#.p.#.EX..c0...1J.z..[.{)...d".Rl..y..q%2+......P........sa{.{....$a.A...b.A...o...e5.f.....@.O.d..I.HQ).t..W.LS?R+..rOR....b.1.6.5..1!...b..P.e.$.O.....5.Uq..-D..K..%f........l..#.x}......R........o;...b$f5....-......._.1_=......@6.op.2k^.O@.Y....^..$..x....$..!;..M...eK.....1.Oz....!.......x.9.....e/... .X}..=.$......=.............p.E..|zlUl.....\..o.+.]...<...?.@.?.XU...A=o....}..O:.Z..5...}...X.>...H.97....L..e.>.../.OB.-&.}..3......N@........*..y.'.E..'......A.:.>j.......M....2<........sG|.|.g..P.........<...7.vg:....90n..pA..{.n....,Y^...K'..=.KY..\^....#..~Xe.hK..N.2.....]DU.`D.8V?..mm1b....5....6.d.E.....b..R.?.....z.$..o..o......./..^..#...=6r.EL....}.:,x...oea2.>\/..U.....3..d..}.t>;..b...xZ.h-.jI+}S...L.`..t....5|....{..O.J.....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8200
                                                                                          Entropy (8bit):7.97926840058777
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:rqGgf7hiL3X/Icu5Lm7q3l0XRvi5PBqYw3dWBOZwf4+rPgLrWao:rqtf7hwAcueWlqR+itkO6fpYLrWao
                                                                                          MD5:40FDA9DF1D5E071BD65DD93478E1D74A
                                                                                          SHA1:C05D6F39AE94E2DD0FA944D62269E8E3ADBE7032
                                                                                          SHA-256:0B01647BC9977CF0856BC11445C4965783A8437113E320FF975EF677B4673767
                                                                                          SHA-512:70DBA788949A3E7FBB712E05F2142253E4243C69B42FAD1C2E7AB4B12C20612ABCEA6C7D83F9319DAAB051212EC638A6AC0B83860575D4061C9F8656BF662D1C
                                                                                          Malicious:false
                                                                                          Preview:s..h.z.@..z]M.wM..v5...Wl..b.....(j+..{..%..d.......{RO.uy.yN},...k..F..|...l..4...AB...........s(x..i.E.....UYk...o.V..`:...lp...9.d'......w...\,....&a........1.Z..ue..G.t'=\..:..71.K@'.....l.........v1.;..:.fx..g...m(.rc!..D....]}...Oiy.)N..y.G..n...90.......h...OS...1.....[...-/....*.s.j.....e.,7....X3.....Lr.^..&.p..-(..~W4.W?...f..f...&:Q..i..p...[._i....."./`X.B&.90...r1.3..'...MA......$.X.0P..]..j%..u.T.....6b"3...B.z^.M.x#N#B.P.x.!.Uk......_...H.(....\V...K\..>..{.[.@....U.x.^...0N.p4`.....v...i4.$.........O.....Oe....Q.j..9...'r.9.m.tB...;.....M..y.(.R.../_k.S+..H..}....D.\..kc..`qo....v...;....&`..._.Q..ond....^a...{.;..B...Zy.....H......_.v.:ve=%.f{..*+l..(....k...2.E?$.z6..A........8.idtP.R:..u...0..]w.=d.q'].0!..L5....s...pX..-W.._.9..[<..|.v..,..|.qu$.9ZP.8I..A.D.Fe...=.."l.....y..........0...;...5..a.....MK..)s...A..w...4.E..j....f.[p......R.\.[....8..y.X]......9f...)...6.........6].....#Z.....)...M.........[..S..j...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8196
                                                                                          Entropy (8bit):7.976907739386704
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:a1jvyYQW5GvydEocRwBg19QPIdEYjU64qRtMzANWn:a1yYQWejvzQ46q0MWn
                                                                                          MD5:A99FADDC83BF141CAE1923A2CB5A295F
                                                                                          SHA1:C55F3A8665085EC68AE787E0A0DBF8444A1F8298
                                                                                          SHA-256:FCE012F51958164A51186F2ADB457A08973B90E9C88BB4355E92A67D0A590468
                                                                                          SHA-512:2B1D97A096E852609C2AA93C78AEC71734FBD2809E7BCC9119ED17E813E43C62B8D90658BDF39BD31B552AC711A7D9894DE794CC499790954C8B5507ECED4A45
                                                                                          Malicious:false
                                                                                          Preview:....c.\.n.u....Q.r..Rj.D.=k.(-..o...Tw........i..S.].K.N.$`.HRS..6g$..}...hyo..p.......6..aQLj...h.?%.rV.#..f`...$.../W5.I..B..P.[..W@..H.~6G..U.0..j....&.2_k.~.C:..C$..&'....v.s..H.....+k......'.....d>7?..#Z5ww=...q.Jk.w../[@,./...Z...cT.[r.5..\.{tM..i..nQ%...I........];!.A.\/T6.4........\V...}..m..c)...z.L..7>...#E.8S..Oa..?.D..y.uk.@c.0.:.2.......4......:z."C.&.......>...'..........pNz.Ux...MT.zWu....>....).Q.lg..!...x...7..h3 ...;......JV7dmKI.S+H;.........?1.p.S[p..B.B......b..Y.......RHyH.......S.Ff#la....Q...%.\.n.$...O.,...r.."k.B....lh.....)..MO..2v..bv...tIV.......!.{...];.......W....M..io.kbX..;..e...y'.....>.L....j.{.Z].L.%z7...U....v...@.>!...T...VJ.u..v.5.~9....[(..~....0`...T..Lg%.yXZ..lPI...".u........*.=..Fp.i:@..^...!...g....{.w2..D....qr=N.....U.4..A......M...o..#.i.....t...!Rd.!0...I<....J>.P.c....k.a......K.}..9.*.....4.a{....tV?.&..x^.t.o.....`.{N.~.C..?.....u....@rV=v~..{.....r.......G.x...e.i...+@Q.s....DZ..6R...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8192
                                                                                          Entropy (8bit):7.9780643071287045
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:e0zo5ySpZ9oaKATEUySr7kTCioKLSwzBdQ+FlRA0I/ckgaE:jzKZ9oaKATEUySr7knRScXRA0I/cks
                                                                                          MD5:38A472F8441510EB3367588A7C1DC106
                                                                                          SHA1:F9AA4F71C561FFA198FF97BF5B41D06F18E96F0E
                                                                                          SHA-256:0A9AEC90E79B2226B9C1921473BB9785120AAA40E552F66AA350734FC66BCF63
                                                                                          SHA-512:ED35A24B3F5B0841BC7A57A917C535731FD0EB21226174682E17519FE018C3BE133DB8CD3C54429049FFA3DF842EE2D500CE7FA365FB80C57CD86A3CE6896DB0
                                                                                          Malicious:false
                                                                                          Preview:~.....o;.m}.4.N+.o....V..S....V.Gi.>|.9.W..f.N.H....xGp... d.&N...|...&B.9.Q...4....V.^...C..oo..`t...!..8.]..^.7.A..%.O;E.q..z....>..{..h........{.l. ...`....3.i....Z......A.\..]....\U..n.d.js.....v.1-.=..t..%..{..Q./#m.OJ......b....].9h. .....?b..{..W....(o#.&..@...\.w..E.b.t6..w.vBzG...wz|...Qnj.$-...9..<......vh.CL....i~.Y.1\.9. ..}....*.X.h......../!....C..c...q.u|d..}.|..F=Gf.........{...+;7a.m...........u......%......RX.....R{n.S."....:....y..>.R.........2...b.0T......*.D.*...yNw...pb..0..I.......$.2g.....Z..%....Iv....'7.q..|%B.6r..W...._...r...j....i!G..G.K[....../....Y.Z..w....I...p........`.,.0.\......6 ...z.$.W.,.=.'T.P/....:....@.....Z.Y.V..pz.:..mK.i..]g.S.G.T-v.yA...>.H.<...;b..@.|....4..O...a.V.....85.HH...z8....3..0C.m.#.^K.y.cE.:.v...u....qK......cC......2..)c.L\...'...A*5.;_.C?...T,.=...........<...^t....~.....@.._..P...p....6.,w..[.AZ| ..X....B.....Nn1...T....".Q#.,.>.....Z.4$*Y..6_......dXD.. '(......T^.d..3 .i..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37300
                                                                                          Entropy (8bit):7.99527138214745
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:rgydncy7jk0asTVEglgBvxUy5FHT935GISpE5ZpnbfuKv:ay740hVEglgx6MFz9gibfuKv
                                                                                          MD5:67D2B0C268F1B4371E4225F8ECC4ABE5
                                                                                          SHA1:9D5D3C2AE9F02F27FB34FFD43F10F22449BAB97C
                                                                                          SHA-256:F6AF2491345548858D6DB98DA45D55BFF93A863931BA94296FE8A9B7B909FAA7
                                                                                          SHA-512:7674099A101BE7EB28BC567E215C2CDC89DEA9D845A8DB4C9B77B90A4569948C82058379A747D86867CF2DF3EC8C6BBBEEEFA85D6453FE15F8F46CC240D9A0A9
                                                                                          Malicious:true
                                                                                          Preview:..~..-R............G..c....6s/........M...sU.o.".....W.'..5..X.]"{r_M...mn.....b....1...k..5....+.$.x....,...g}.=_b._%..L...........$+?.<fl./....3$.k.[....5..../{.A)..wr69.....b....7.......=...."v.5......zK}.bO..z.S.. f...j25..T.... .J.=...K..| `N.&.....dts.....i..Gz..H..x.S>~..(H....b.|.j,.......sU...{.O.N1.2.E)Z...2D..n7....Q.03'...9.p8..-.%.i....<..!.O.Q.H.p......'.#V......7..jEA.{~m..........{}F|.]...K....pV^...'...n3......a..Rh".<.].. :9.el..pP.j.....T.O.6...$...~ul.....4.5..B).fl..Q...x..!..BKJ*.A.~..D..!.LY..:.~N.....a...x ...vk..".:N...s.(.Ih......O..S^.ls`g.$.....v.X.].y.....Je..n9....2......@...Bt]J.z.3..s8.s"vU.2..i..'G...c.A$6I.....J.25.....j..a..:..B.+.Fd.E...<?BJ.6#.Px......88e]h..@c...I.{W+.....S&L[na.e..O..|...J...v......).c.o..ZF..D.1...*n.*j.9...*.i...]..F.....S.m..tf..n....U..a8q.>......Ch,...V.0.....rD].Q....s...C.;..=..>.xc...-?E.5.r..F[&x....F......@`..'}.0lBV.9D[RZ....Py.e......y............................:.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37306
                                                                                          Entropy (8bit):7.995332550924913
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:QhGHwAwUWsQFe0GcnYy+nb3UdAe8+P4M0FQ4VBgHl1C6i/0aRaVG3:NH1WsEe0GIYDbfu4VyHi6o0dS
                                                                                          MD5:44D506AF94C7A1244641B80198388A8C
                                                                                          SHA1:8BF4C90D3F08F260AC48BBEA183091A9D4C83696
                                                                                          SHA-256:FFAFAC6F1688F8BBF3A7268BD458A780B27ACFE1768F8BBD6C5D162778C86917
                                                                                          SHA-512:C1262B6D7CF1544149435E9BD136E91EE5845D7C7DAF83EB36C3D7DBD12459C5AA1D5BF612B8D69EAF9D6F5800038FC86BBBEEA83473CF993AB9EE14143E4EAB
                                                                                          Malicious:true
                                                                                          Preview:[/E-......a@....v..kL4..E=."Uf.(.s.3.?..;.;...9kK.8j..,q..S.2.YzK.;...P....'8..:...N..<.c.gnL.O..q.:{.....8......N.l^4...f..@.N..08.q.ZY.M,..|....ow9....#1.=o9.S..!.X.)....A..............[.......]'E..X..].6+d;..8..b.....1....}......N...E70k..j...2......p(.. ....L,...M-.Ek.?..;.."...P.."...^u.t.:..?..z$....S..^...._..X...m.."...j..}..I.FQe.......m...r'W.>..-j%0%...5w..D.....H.svH.A.a.E......P...{.4..aoU......H!.L.}.G...g..z3..%......O..Cm.a.[..C.VM;{...m.v.......`..:>.......G......=M............H.......Y.}....<.x.C]..n.%...SVh..4..N.|.\2|C...'....EB...=.N..Q4Q.....B.r;...".......B.....R..W..+.i..:n.J.Q...z..V.@)A......V8M..<...9Ep.}.q;-.xp......J..F.|.....H6.{.`....IG.#...l. .6.....+K}.=....%./a.)~A.U.......y..u..xY..I..j.i[.Ia.*.#...."...=p...'...8.=.:7.......M....I.@.=.....R..8......N^4N.v.l..........(^z......g]...6.u..@.T......E.<..D...GU`,$.w'.JxW.......y.BE...!...'.B.8FKo3....%~.B..G..c;J)..{.....P.#..u...q.I..J....I.q..Y....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37307
                                                                                          Entropy (8bit):7.994795751920454
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:D4/h05LqXULTmAa6AAFiD1eD/QLuQ5Xp2nu85ML2rl9weCg:Dz5jfmA7AdDkoyLd5ML2rzweCg
                                                                                          MD5:6B8441928FB6D94C8D4BD98F1E62B6F0
                                                                                          SHA1:6F710D46E13BD6B278B36D4D5261A0FFA1DD9E6B
                                                                                          SHA-256:6B027C302E13FD2D79F71ED276EAC22B88DE049619FA991708E069A534E98EA8
                                                                                          SHA-512:6C672CC88E10C85F28C4BB80C1903BA5939E41EDCD02E309D15C38E10FA120949C57AD0AB774C859B966D7B4C0524FC6CCAF24428216B523246097141FE277F5
                                                                                          Malicious:true
                                                                                          Preview:p..B..H...iLS..a.v..9.fI.e.&.u...V.?.$.....x!........$.~.....E.*;...A.i.X^.]O......U..s..Q.6.v.3.....}U..I..z..{b..,na.L.V.8aD...J.z......q......x.<R#..t.........B._....[h.:m...g0Y..g...|=...Bz.Ro......#..A...F.R........J._..S..../. ./Ab.[N..MU.+....%...@..Q.u,....5.\....|..-.....U..!..|,......"..u.D..N.dy...B.&.(...Z}.zV..H.%!8yP.A....GXSR<J..._..jZ..R..}..mb9..[.R.{e.....!..x.gh\JH.&..&h......G...^.aM....,..!...h....6.LIX.. I.../j.mr`2.s..G.le....9...k2I.../e}].i8.;2...^&..s..."..|i..i.K?.FQ.....8...D..6...3p.W....H:A._.`h@{.....=...E...rn.x..z..G.d.<..i....z.'.Ri_.5...>....\6.:..&.I....'...O..j..y..d....w..r......$8.(.B..\....Tm0:n...G.....4*.........fT.r.\..X.}Y.B....FL.....C..f.....#-..Q,1.z.P.~l.)..u.,..0,..=..oO.+..(..0.:....9.zH.=.V.).......T../.....0......6.j.....=.{#f....~.v!..C.O...Il.'...[Z......4B.3.b..gf..Hk{.v1..!....V...K.c...d.........."Z...Yq..m...q..!..=....c.sq.....o.J...{.9....2wM..Q..4.JJ9F....3`.\..8..{.w.:r.....M1D&..(.A.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37294
                                                                                          Entropy (8bit):7.9951698529020465
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:j2AU2GzKZtZqcSAxQEbhBwVCj7Yeffr6FdlH06NAlZjy:iAUNzkXvu+TIC9HMl9Glg
                                                                                          MD5:574498A8933DEB142E244F8BE9949990
                                                                                          SHA1:309B2ED412F39269A4F529A98EACB2563132BD93
                                                                                          SHA-256:D6C6E60ABE8F566F9B40D08D14A0CBF0CD05C80CA18B46B5E2C5C8693018600D
                                                                                          SHA-512:1A90B68589F07296C734462D0C05D23F2E97FF98E0B64E56A61CA536F27DE229B4BCD2EAFF25927F1C681E9C80895E6BC5497133E7C885970CD08F44CEFDF4E6
                                                                                          Malicious:true
                                                                                          Preview:C........a.[;*j.....[...c....J*|;..y......H....F....1......-."....@.U.S$5.....o.>OrK.......0...^..q...Gg.2...:VY.u..:.......P1.wL...>...<.BW.[.OO..\.&.O...0.....T.`......z6..5..b.P.9..&......3..]...Dv...|ig...t.P'[..M>S..:\.. ....i....V..p....M*......U..e..."&...8.|.Q......%.^#C(..v\.`lg...).7.\.e...,/^.f.M_.....~..)....[..u..b.G.V.m0>..O........+.{.\.A{.I.F..2g.0uE..r..CX..i....|?...r.g.K.ju..E..I....aX6.13.....r.....[9*.~..X.9Z..J....wHE,....f.P.S.`Sz.9....}.Ko..U&.....C!..(Q1$>..Vq`hU.E....0.\.......P%..GW_..D.`...e.)..v.-.......e.U<..w.m.]-....g...vK..._..Cl.w.6...w.../.yL.@...,)2.7\..5t.....?.Rv...=....E{.d...L..[.R..eD..;L.t.....,';+o.p./vcb.>...J_,.w0..R~.[..g0.I.G..).....;M......`|v-...Ps [5..&V\.Y'..2['.Z'.e.(..n;..9.%.,=P... .....H<....G8M...k....@...h{.A..jX.....J._..0.a.5.~......%..MeI..Q=.....R.j..X.?B&.le-.zbN.nL...n...i...k.5.+.w#..[}.F...._=........)CY.=.:.P..~.:8F`...a....Sa.0y..-..\.0.d....l.....@..9.........u. .d2.?j.N...."K
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37293
                                                                                          Entropy (8bit):7.994389962419061
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:UUbMW/Nptv+Cx1QuEyTATBLoX2B1kGNcsigtaivKbvyw:UUg8VvNx14yiBd1zNc74vKzyw
                                                                                          MD5:7BCDD54B480C3B4D68EEF4E66AE57DD2
                                                                                          SHA1:7A9CC76FDB39BB95DE08725F29A36ABDEABFD3C0
                                                                                          SHA-256:8E2512B05EEDDFC216190DBBF644C9FA113495BA4FF97B2A517A4F32145DE10C
                                                                                          SHA-512:92B58D76CFB1BE061B903EF982F722795832A26B578712F1645B9379A507FA74F32F3204FAE04D10180D0601F23F00B9D830B5D01E6E68A6CDF7272537A192C5
                                                                                          Malicious:true
                                                                                          Preview:.kL.'....6.&..j.q.b.......R.H..v..3..8oC.*0...E.ac....OC-..m.".....t3.($.......9D..[.....'PF..c.....h.,.|..\.I*..~e%.V..m..]...?....qt..).I'.F...8t.K0...6H6g491.l K....2:.$;u.;0.....n.a/]..V...H... .Ey.Y...P..@f......L..n.6.v..../z.U4dr~.CJm.,#...T.S......d.P...>u$YB..EP......".......paa....f..EfQ]s..`......E4l...)......l..%.p<#i&%+O..;.[..=.z.&..f.]./.#6...E.N...%e...O'W.m..s...?.W.....3E.x,..6.O_.....3~.}...W-.......(..e4w!..7.I..X....G....U:....C..1.....W....F..W]...I....1...VK.vG..SR..%.$qA..%......).*.H..3..-......s.7..KfW"...;-Nj:.....0a.A.b.l.)..$.S....8.4TrG>..k.'L...cY..h.......L..sLQW...~.&..V..W.^.&...M8.L.H...g..2...y......^6D.l ..\X>4+o.%.....v.%.z........L2Bl9...4s.....D...;Qu5... .(=....<.a.........}......!...>. .b.Y..p2.;BN......._rk...$y..G.fs.Q-.w.J....<......M..h*._v....C...T+"aT-...uj...(Cr...N..kJ~`T.t....ft..XG.;..].,M...........=v.s@j:.g.~...,.,:=@.P...'..).I$........~.qC...d....X. 3_...!...8.F_!..^;..k;6sH..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:zlib compressed data
                                                                                          Category:dropped
                                                                                          Size (bytes):37328
                                                                                          Entropy (8bit):7.994886121703497
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:5Ud4jOPD2eYY2icrsQfoAaNfKm2cit8ZKxnXysMOINZ:5UmCqTicgeoACSmJv45XysCv
                                                                                          MD5:00D5C75FDD496D2F61D2155648FAA787
                                                                                          SHA1:AD4D95FCBB015E087E74DFABC3D4E340298D9C58
                                                                                          SHA-256:DF7F17DCF57034D57CFD0E1FBD23BC475D59C7643497893F02E85E0DAB49C40B
                                                                                          SHA-512:D81F69543BB73311DCE35CE9AA68CD28B70B48DAFE168C90AD765D3B7E140F5BB3E714D98481CCE629ED8190C38C13F6EE7F2BDEE69F9BC4236EBDBF3137D6A0
                                                                                          Malicious:true
                                                                                          Preview:HK...m[Bc.c,.... 4../.1F.6..;.N...>.\.q.DwN..'eE{..........;....Y..".a.J.A#....#F..[.....pH.....=.w........?..F.N.:u2.........TO...3.'?!.!#.?./..S.{..4s.O..A.tvV..t....."...~......]x..#..R.....!!Ky4.j.\.H.7...rq......&ju(y$yt@_..99P.,],.i&..#..j.}..f..1Y...rdv.p.......?.-...........l...M29............@/..L.W..L.0.9......`vE...y.;.{$..}........\...{Z...p$....>|;.r2.....0.vOg\....m..c"..........I8..!...x.D.wQ.....R.<H..6S..A..r...q....K.#E+......RF....t.H.QY. .4..x.}..%._t.EZ.).b]h.....X..t.P hh..}..)^.Ej.V>.= 3. ..-...kw..E...W......p.L.5.8....W\U...!g...b....k..k..L=..lE0.....t..,......I........%'.j...9.]...m..........)<.xN...c..W..F1.K'F)d.\......!..D...<A.}.......:A....f....#[....o..;jG..^.S..Dx..l......Z.E.....+\.E!.V..* ....a*....y..1..aMof..w._Vu.......8.we..~.LI.R......!......`!..o-........5.RHP.rA(......#..=P...;DNg.2y...W. N.KJ...'...Y..K........I..x&...rPA...g.w.......Ek`....3..V..T..w..Q..3.....n.....K_&:....\[...H.6.*j.}.T.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):37327
                                                                                          Entropy (8bit):7.9958672533449615
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:RPVzY1ubGM+nfdK4PwOwoT1o4BnHoW8eq9pSpP73IPSpm:RK1hM+nFwoTTHoWBIwB7347
                                                                                          MD5:7BD355892DA3415C9024B4C9E50EDE67
                                                                                          SHA1:ED342CD38E55E078023C7912085CD43B04226777
                                                                                          SHA-256:85D2826766E6D4C60881B7DEEDD98BC1F8CABFA5AF5C0FEBC4F8F8555A10FCEA
                                                                                          SHA-512:CCD93A514FCB6A44BF2496119C0ED0AF9D0144A4CFFF0ECE3AF7A944EBD018A221DB56CBF437BB94B0638C56FA97FAD49F2D61B4BCBFDE2E437CC5EA8DE4D24E
                                                                                          Malicious:true
                                                                                          Preview:...5..E...0m.H].?Rf49_s..@.~.U.....v^X.u...^.^..v.............`..k-0.M.....0......6....!s..&E.M......1...l.&.q6.H..ay....?..q.m.i.&2.....9-o....7.#..7...u.6...........v._.q..X.`Y.z..@..F.+/.Q.....E......7#.h.V4..9.AF.V,.j9$*.....`y..zcFp.9.^._W......g2$.n...q..0,...%.|.M.e..`..u..s..9..65.....6L...:..6..m.V..3.]..k...O.q.....9...tZB..bb...Lc*.....r.h|.=c.l...Cz....B.p...%..-G.+.a.G&...jI.8.ZM.....H.#..E.kI.!..A.V.>yQ......^...jq.w.1`...@.i@6..Y..!HF..u.|..w......F...j.....F3......M{Y_.u.....>..}..Oz..SG.7.....V..$...M1.=..{..Q%.N.G.Q.....A.........0...G,.G....<....h..,.R7.l...t..)...G.e>HU..Eq...p.FS....Kt.;....L..j?.....p...... XeC.P....~o.-....E.\..W2.~.....".\.6.."4.y...:H?..q....n./...B.8Rr8(Mq...a..-.. ?..j......I.....h|.]...yez.}n..}..........oDo..q.K.4....'6...(....2\.....@.=}C..."%....b......z"....}.v.O.j...}j.B~..0V:.q....[m.)......N.....\.+PbV.......PGX...xH.D..Oc.(..6(.6v....m......e.......N.e...1.{.V.)...B.7.....g..\..F..7E..!..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37300
                                                                                          Entropy (8bit):7.9960328201286535
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:Y9VRI8FKgwsYak8vCRQCuF+2B8vOryfpJET9KcxI3ptTR3FmsvY:wVRXFKgws4cWQC0/GvfpJ2O5t130sA
                                                                                          MD5:94D85121B6DA10A6BAF8B3945168D6F6
                                                                                          SHA1:CFE77B6622CDD73C28C8533E1A31C2FFD1FD3299
                                                                                          SHA-256:3453DFA7C3F0E694FDB972724671C519D78C625351712F3CC554E083BDE05D87
                                                                                          SHA-512:3FD5C652EE5BDF7B2DF5318B500D5F68C626CBC9F24778A4534A82E4BE49DA357C66D06F1E029CEE4B3B7B395D59448D59D03D48230C60D79359C8DD5D8D2514
                                                                                          Malicious:true
                                                                                          Preview:`..q.f)..9.I.Iu......)<sy>/../..P..:...d#5qkvi_'}....!...t..J....N/7Q..!.z*).\..?E....`.V.ni9..mO?..y2(.d.....1J.`.DX6.2m0k.B....;E*4..Gc..@....g.^.....;%/...1. 2.|v..d.....8..y.V.<yg....4...9P3.!...jNv...m.r.....E...h...T..(.9._f.s.4..\(.U.u7.0.~Q...-..Jv^8B.:....UA.H.L/p.J...jY.U.9Q...+9R.*.7A:z...B.".....Q_|...=..7a.cP..P.u....]...E.4..|.....w.:e.....0G.8..O....@....G.%l>...)h.%....&:...J..-..."-).Y..+...%X...J.Z....y...R0......I.....F..`.\.Z......!.(..c..... .O...T.u.z..E.._.....0.....P....K....Q...~.......2.%.d...m<= ..^...V5A....2..c.Q....:poJ.?.w.0......yj+r.....-....+...N.'....O.0.M.U...#F...2r.p....Y....m.....B.........M1..lI.m>m..f.k..#d...+E*.'...#D....h...tjy..Gh.{.=nH........mG...F...{.>3E.....CW...|&:.?..f.)M....p.Jv:..R.@e.0...h..Q....a..ll}.....q..bJ....a.lf.....)....f......I..>6.ei..c.2B?..h.....R....+......w.h......t....(.ZQi^. .o../..XM.RX....Q..Et......%.n7.<i..?H.g}:...b..>.W......wK.,.~u.V#}D....B.$..cJ..-.............<....`HH.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37303
                                                                                          Entropy (8bit):7.9954150125127175
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:SRcdnP0mAxImWbfDwyb3atZSAApQayRYHCjwBwI+DrfCuEhyj4R0f17vs1ad:2chAxWTDwQqt87hHQiuEhU71Td
                                                                                          MD5:E81A1AB3EB343CEADAECE86FCAD13CCC
                                                                                          SHA1:43BEFECF1307FAFB775A1D9536BEFEA2A5F36EE3
                                                                                          SHA-256:38306FFDB91065D76417F617E840765A90E8C797F90E2EE34119D8C4ADE383A6
                                                                                          SHA-512:9B307F9C74F9F6ACE528ED5FD4B76FB4678685B59220AD8C8848CC964093296736D1F220EC3A21EFC392016D5AD2885DB6C8E7583F627703A04B488F1D1A6C4C
                                                                                          Malicious:true
                                                                                          Preview:.,.~".....e}...s....8.. .......%.{..V.%@...m..|...j.....'`7.............B9v.L.A.n....n.I...)4.....~..Xd.....5...d..#....']/.x#..1..M..xe.....hu...5....uy.+l.K.@..9b...w.?....Lg.....Mqr..)....K`...r.fh~.3&.......8/;5...I...@Xy.&...;u,*.....9....Q/.V...........V...FM....>H^\..m.CO.?.+....B5.....u..].e..X1b...F...,..K5.....].*'...N...I.....jy.....6...I+..T,Do.f......Mh..E+n...p.n?.TX4..f.p........#p<.D.$.....e..........@...D..A..R....-...19...3.......{.P0.6...D....".aJL.,.u^.Hfz...V4.W.W.d..h.....W3.(..Q-...G.%sY......{.zR......_.N..= .j.{6.{......40.(...B;.D0.$....efK.`.%5.......H/.......{...~^9TlW}Z-&..LV....9N.n.T.M..... ...{f...'z.6.......&<..l.........Oo-(>v..G82.............nO.....{.....2}.....On.7>......Y.Lq.........v!.a1.......:e......l..?;QL....z^..].i.xj....X...JM.:..=...d/B......U...~..z...l.`zz...Z.NvC.....=L\.........2.w+.w4{..".......Q....^2.@.K....e^49K.jz...j.`C<......:.v... .-..6./~.V%-..s~.,.7w..<.#....+..S"e.3y
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:DOS executable (COM)
                                                                                          Category:dropped
                                                                                          Size (bytes):37294
                                                                                          Entropy (8bit):7.994735863218659
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:XoPqqQYblPab5uvLP1djla9PVuz7csVPZOngdFzP:XZqtab4Zja924sPE6D
                                                                                          MD5:867EA41DEB17EB88870B2C6F139F4A17
                                                                                          SHA1:70D38D09AFF06A5F99517A26D3E56E583B8766B4
                                                                                          SHA-256:16A305CBDE67507385D703D2DB02BAD47B4FBF017A08D9B15A8C00D0D16C29F7
                                                                                          SHA-512:1EB11322B6128BA045ADE0561114294CE51BC23FF8718D87713163D350FD9DE6D91AB8231F37A43A244D12F37C5E4516BAC8D6ED98D027F7F9C88438B1881B59
                                                                                          Malicious:true
                                                                                          Preview:.l..p\v[.s._....R.....@.08.......n.(..x.R ....#o.....f.....k..d9..........~F..$@.zP..H..r...s...A..^.]O.`)6o..{w-q..~G...O..-...z.g$.Q..).L..<^...f...(.....f..l....X.W.3R..V.>.)p...[~0.=.ev..r:...g..X.j...Q.......8.C...l..v.....g....M....j.W[.Se9.I...:......... -..6.T...*."...\..N...>.e....)..Sr9kD..E.].m.....~.^..$.3...X.|..f..:.>:#E...8.d6...=v...`8..&..6u...I..y..R...8c.7.4.F.....Uj.Y.wm..N..1...1..s....IS..I.a.A.....U..e.Ss..0.|.~.......>=..wnPH..t\5.....\).oV.}.W.|...v....il..N.r....Z...{......Q.C..a..=.\.*..8.d.....H."..K.0..knY.....<d..N.....R..T1mG.wN....s.,u#.Q...V.^S.a.\..c....9.l.O...s..D~N.Yu...x=k.r#....f..HB.....,`...=O...c..45..."..D:.S,.<.Z..d.g..~n.I)HH..p.. zeh..H.$..=CjNo0...@.A.5Pq..1...J?(...a.t!........Z_K..Kv.h.E.'.a.I..I.|..d.WY...Q..e.=...j>V1.7 ..G......[*L....v3.7.V5.&Zu..&.PzBu>by[.1v.......r.....z..a8....9....s... @.1.dA3<..R.A.p.A<!.aljA.L.............C!..k.t.!?.y.. ./..r`\...G.j...Y}..`i.......M.2..4.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37299
                                                                                          Entropy (8bit):7.994865889568475
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:PQArdko6sFV51LLpkE08rO2s5Dw8Nyfe0b2v6IrNz94:PQAhkop5NLpk4r/4Dw8Vq65B4
                                                                                          MD5:CFD0AC35275011CA4D600EA311C0A9E0
                                                                                          SHA1:A23317184CCEDA56739927558C7DEA746BBEEDD0
                                                                                          SHA-256:233A10635910902A6C36ADC2B72839E4BBEAFB5A5EC0683B8B43087057DEE716
                                                                                          SHA-512:7B2B957CAACDCF6D2D8B194421F3F2FDA0EF0D3852B29754119D8BB8E7F09FCCE3A86858B7310037979FEBCFCF6260C95F10A6592E935EC45FAC01D08B282D0C
                                                                                          Malicious:true
                                                                                          Preview:...~..G..i......\.E..r...'.mZ....lV..r.....#X........V.....cB.......gz.x....Z........o...$.R~............Q.AVBWaR..4..>t...O|.g?SCi.Z..*.|T./F.l.Nrz.4.^...>.s.....F...@.........?.....E.;.K.CF..d....G...M..Yn(T.....g2..,.z(d..:!..2...(s..2.<.L ........ .;...x........7^U..)..../9.zZ...]...p.t^g}Av.&.).k...R.+.76..sw.)..^.R...Qk.....t....W.........;.!~...V.NA...-rb......'..>#.......,.e.v.kL"i=..,d......?'X.._&.j..`.q.c.....u..V.D*.pC.........Q....WC|.9.h.x./.\....0..r ..~...SI.J.`.@...E.^..X...FCt.&...PSv..[!:.=..I.k.1jE....4.0.=..H....|.L.GCl....p...S[h(....D..(.Df....].X.W....L....D....._}=.{j.o.%.A.S..!..8.*.....8..yX...4),...........0B....x.s3y......H.1.d.&...V|...3^s.@4.y1N........R..Tk..X.0j.....h.j..2..@.....EX..w.B..,..u.d..........Mu.....;..V.9....j~..!K..._.0.R.....WT.y*.,......C.6..]n..Jf.......N....2.@f..u.P\JCu..z....s;......8.d.......8bl....Z.d].T.1..D...&.".d...U...."....T@aU....+.Z.k....)H.}k!..V!..`%N.&...@HXm...... m....P..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37300
                                                                                          Entropy (8bit):7.995030491278691
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:iqz7fCYTG644p5l2qs1/F/Z9RDUWy7rotyxmvwTxm1iE9:iqzfTG94vl/s1/F/Z9RkHSomv0xSh9
                                                                                          MD5:E8D353973A00653309C083D19CE26723
                                                                                          SHA1:FFF8B87905DE911752624F24A034F3D77AD17495
                                                                                          SHA-256:E584E9C30E20CC74F5E363429F3626A9C8BEBCEB6DECFDE75D92E0C170456AD9
                                                                                          SHA-512:DA534F0FDCB09B0687498830963F22B89C1E93C41B281C875DD61E5EE517A3C67B2E5418D1BB1B3CA79AA59AFAC6D5D1400C8D1D4D7F45F5F24539BB8015C169
                                                                                          Malicious:true
                                                                                          Preview:4...,F.....#...@~%...Fq-M-q.1R W.8..(K.R...-X.5VR.....^..PZ.E.k5..i1B.U..M.6.Z.OCT....1..J..x.q.M.:......d|..$..(.s0.>[....Z......7..<........*.!.*"...G.D..y.E`..=.....bx b&.}J..9....\...........W.,g.d!,.RM-+.tq.......m..[o....(.3B...:....p.+.+....VK%..4(..3..Ob.,.70"LL1....Y.q)36./@..}Y./JF.*;.+.P...^x..l/..U.`...o...u....w-s&.H...J..@Z....l.k.A.R .vQ..G#....h.]]..qa.k....RR..b7.Y6.:7suRn..-....t9..H..{}j!.0.0....?...^G... ._....I..S...........5PS.#.H..2.h.&.......=6..v.l....sOH.5..q@.^...........l..T.G.E...\.....i@..B.....B....9....TY..`.8...}O,[..R...+`.....-.A\.....h.6[^t....,...S..$..V.B...Od.D.S0..,.c.h...@.R.y>......s.8&[6....3.X....<...my..'m.4. R...!.*&.Z....y...].q.c*.D.$.@........m....SN .W.5U|.<h4A.}Z..!D.....D.../X.8.~.5Z.^...L..I^..J_0.r.A@e.R5..V.<...7....F..K\.;......s|\F1.:V....|A...<."..i..6......K.....KiD`..n.....l ;....A+[.ki....\..f.b.......~......ut7.......P..}..|.)A...y.......p..1.ic.U.......y.*...'........",,..f..i.t.N
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37301
                                                                                          Entropy (8bit):7.995134467936593
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:+aPRFs3No9IT/l4s/sk2G34s8canfYgmF1Jk2D/bckrBzxQnu:+aPRgN8IKEsk2tqanf3mF12gzvVzxQnu
                                                                                          MD5:AC9AFDADB6280665C5AE918B3811E385
                                                                                          SHA1:2A21510A8DE248FC73C7FC5BEFBF01299137CC40
                                                                                          SHA-256:965C4C7F9736838F02D8E08AC0D1FB4F6038DAA1702BFB31319D53B2E599DC37
                                                                                          SHA-512:5ABB80A2F749AF76E7555949318E9AFE05CAE0231BBF01EAFDB7C7FE422C0535A0930482725904E5E174111D5EFDA10D52181C7CFFB0B94D02CB1396D5D22088
                                                                                          Malicious:true
                                                                                          Preview:t..<d...y.f)`O...._.6...es.c.....Z..!.q.\'..e....&.....|{*Xaa....u.,.].F3.D<6E...6.W.'.....[...L...R.....~k.E..$...ai..D).%I..,p.B..~..DA5A.u.FC......._.dl.W.r3.n.&R_".w..HET;...T:...o.p.(P_w.....wMq...~..gP....&TCV...#.C..c.T..t..P...Pt.)..M?.^.9|.%f$.J......u..`......K.:...JX.pHah...Pk.x'3s....MB.....`TA.BWK5..R....c.u..*..>.a.....fg..F.7.7.x.`......?Y.......6....MEL..dj......3..*U..E...._..:..'E.O....D...].G."...'.|...._4%.i...Y.\.......4s.Z'.]....w.....e2..Ka.Z.. .p.....}.<...Y{..).D{..5.....?..+..[.(T.4.y..........o....eX{U'H..rQF.;J..Y......jR.J8mJ*ug]..h=..!..%........C7Nr~.....nb..eLz..^*...!4eV.9..~....%tKc..}~.e&X...../. '.fP.>d..g.8..L..!....c.....f...n..|....r.t.Azt.../......|,.Z..-Q}.IS.*.A.....4.*.W.!d.M~...4...s. d.B.|.....lL./..}!8[.......|t..m..n.....=B]...H..Y6S.........d3...&.gj@.J..?..B ..K0x.]....W....M.nx...Ch....... ..(,>.`.#/f...9...~./..5%.zM..E.\?g........e\.J.P...s~ ..`......}...Wi?.-`...i...H.6.ge'.P*...h.qg.!FU.]x.U[
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37302
                                                                                          Entropy (8bit):7.995080983972758
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:OStQYjqvtoKxyJtKPKjSqsIIAXErb9mUq0Zjo550F:OStf+tPxWKPodJcHrc50F
                                                                                          MD5:DCCC7F5601EB75A8FEE99D4718C4EAC2
                                                                                          SHA1:F430D35CBB0D6CDF02115AFC3474254BCEA5FDF7
                                                                                          SHA-256:960501ACD811BE2378BFAABFF77BC978D91076D531D521BF1672AEAC55472C0E
                                                                                          SHA-512:2471D9E94F485E25CDFDE9307FE42E209008BE602ED7909DF6BC2958735CA139547EF80D2A8D05C4435B233DE3C4E6716A028A4B90A93980CB52F54FF9168686
                                                                                          Malicious:true
                                                                                          Preview:x..r+\.e.i...D...<.}.d.m.DX.$.O....4.mT.L.`s6...V..*..%...R.0.!;.y07...47..C.7..[7.h.........Z.M.....^l...|..t....qN*0...bL.y._6JY$.OJ..V.D.A..L*......F5.QO..N.C....XG.+.G.....&.x..y...g.....j.b.*...n4.9.....wk.......y..[.....5.......A.jj;C..........E$E..w.p......|\(uu.......1.+V9[...}`..4w..../........T5.A0gUA.<....r.dS..5!.\..r;.#.9..L.....a..z....W.B0Ly..:..?q..9.I.9..-....%C.(..V^:......!bH...~.. M.i......VX...r.A>....~E.f..].e.'...*.......~.O...D...R`.Z/.*q"......1_..).{*.0.U....fU...{...\.=.B..y..{.2..{..........,.....OW.^...&9..E..w.U..(..oF7Sn...=..g.E.....A4.8..:..G92Jp..H.....~.I..s....sj.{...fs_...w..]1R/...,......cMc..=._..n.0...!..|J....eB..>..d... H.Z5....0.%.........t^.........9....u..^.#;c..8v.6...yal.)....|(.X.[..#.$...DX.aKS.@O...-@k.......K..X...J>.7M;...... .../.#..M..8nj.r......(p..l."......A.Z.c)..e.W.V...".eB.(.D=..s...>.Q..IyB........B.B........{...^Mt....{.?\....R>.......@,.D.....G.].|.".E.._...H.ci.L;.2.3].A.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37304
                                                                                          Entropy (8bit):7.9951514649493145
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:/K3rC+0ybhKAFCyGtJ7VdFOGljGoBtmD6DdaBG1sosI/:/QmtJ4sGofO6D8Bi6k
                                                                                          MD5:F4A5E1D281EC57792133EB10E6058578
                                                                                          SHA1:519860B8B352B9E8EF71A3814549FFB1C280181C
                                                                                          SHA-256:FD5A7448B0A7F0A62F208145C42CF91CFB866D2EAFC88F992ECFE9749B234ED0
                                                                                          SHA-512:F661CF294D65CA224933729EB531798E7B30672BAA12197554716A54F6828276ECAF01324C46638D14833FBD3B8723C865EDEA06D523E080EAEC5888883F3625
                                                                                          Malicious:true
                                                                                          Preview:e..M....$v_.G.d.]...k.....~k%.h.o;.V.Q .b..l.s...HD% ./.OS./.....<62y.l....<..Ve~.....@..L.S.R....m...._W...jUNps....0..R.rtE./..=.%...K..._..w.].*.a/..F..p...Oao.P5.....P.......1..O]..{.!?.....-.^.[../ ..u$6.".t..n......t@.uo]f\}..........P.,y6...Z.a.<.9..J....4R.*iF=..6@.\....... .+..\a/..9!.|..m]6[fY...X..w.......4...qEw']..f.0W.5".5...,......'....*O.B...z..b..R.O...cE\..L..sA..WJKFR.........5.....mZE......1....O.<..d.....,.....H...>......Bx.R...Q.....w.......x.f.{.@pD...4..]...uj.lY...^.Wr.g..B.....nF...q...'.YS.v....WWi..f..yx....Qp);...}.G...A....j.{ ..tbRT......k............._.l.FaaciJ_.5{.#......!q..S...[h...{U.....w..ff 1....r}..kt8.0...7.1t......&. ..n.W.LI..sZ[.R............$ME...B}c.f*rPtz...f..Jf"iT....Z.HYN^..8y..s.A....*.....v...H......9.e.&.....7m.b ..3f..!.y<8.N....M.`._.t...0.<.....}..c.HA..mN.4.."....M.p7Q.Q.p...f&.>...F.y...v..%.,.~wK0y...s.L<...M2.%/....).E.f~}-.....YxD..%x.n...Q/.8.,.N.,..V...`."..\..Z.SD>.]j"
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37303
                                                                                          Entropy (8bit):7.994876255028631
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:IK+JHXUeOGV1AGGtdbQtcS6ZljiOKb48Hi6CBARMwj2wuYwJVlgI4OlYjj:IKO3Ue9AGGrbQMih4Oi6CGR3IVl7l+j
                                                                                          MD5:F165BF7E97F161D78CA616EAD56C9F1B
                                                                                          SHA1:D9A28DC7D53AA7CAF5ED69D6C2778B20DF942C1E
                                                                                          SHA-256:F65B80CF9BF592E35786C0C18DDFED86A64AB8DF5C41CACE929BBBC61021705C
                                                                                          SHA-512:6A36529367D04F2ACF5C1B25BBF6D73094DE321BACFE3A1A2AB1F4CA15EC6E6477B6A387A005E94E35576017800A5FF092C2BC2C0657639D81619A6F3F57515D
                                                                                          Malicious:true
                                                                                          Preview:..Fkf"..l.....AN.i..=..i[..t.-.....?8..J.~b......_c.N_)..8....p.=....p..l{.Y...xr.B..!...(U........H.w.Z.)d.....(......W...7.e......v.4..3%.1.*.t...^..t..^..Ij[...[.......;....Ud...x.b]....7....FX"..Q.S...2.x......u&p=.....v.W..2..4....q....y.h..S..S.No....Yu.%2....."f[.....Yj.ncX...Q[aX.k...B.C............5...G.zMv..).....y.h..P.xz........r^.;bt./....9u..U._.o...#pvn.O;%...=|.E..2LC..kwJ.d...:..r........k..4......P.Xf..xSG..9OE..POh....Sl.Q.....v.....m....}...)FP...~..9..(b.(....p...]#.....d.g.......#.>NNB[$..?+.^/..M..t........Ah-<.Xg...|..B.s.u..U7..z.l1..V...?...\.~........B(~.c>.J.J..+...{....\.t.^3.=^.m.......V...C......r....U~as...8H..^)M....{=8Y..6......E0....{D|...Cf...u...u.....0.^.b{.u..).m....C...Q?.AUk~.....d.......uu.\...p........T.(...?l..)..hX.[......#..@_H..9q.MdR...q...z.g\V...yR.d|%.6.v...{.R.d....%..jV.....4"..........D......Y@..[..K.6..fx.[a....O_...'J.*w...Z.W-F..t..ZD\.<.J.4..K..#%6....H..X.2..-{l.1...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37302
                                                                                          Entropy (8bit):7.995035378714286
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:SR+D7n7g6XkjYbN5OPm3Pn2jjamqG1pxxNEo5AIiaQVp9f:SR+DTr5qUPn2q4xxNF5ny9f
                                                                                          MD5:2801230BAA534C52AEA55F5B8F6B2FBB
                                                                                          SHA1:79FCBFB258F9414C4D1202B6C3D0D14B92773E03
                                                                                          SHA-256:99E64472126999CF01A06875D69725EFF60D81F38E4C687D3C06E21A527DEB5D
                                                                                          SHA-512:5A1DB8EDE7B7B6A63C2EFF2974E5E56400A391D95DF419AF9F83D21B1FD4D1B09DA3F7358C99DC235267CA44D4EFC46E80CA022A04D4B58DDCB05F848266305B
                                                                                          Malicious:true
                                                                                          Preview:h]..m..YK..C.....Jb|..F#s(.....H.....M+]..(.....ztW..t....C;.j]/..+....pm......n.A....*/.....a#hc..T..Y...4A..F.].. ..B.:.lt.HJ.d">.kk..@.>.t..BD..m.{.....F.(]Pi.].);....y.y.o....Z)..sqt..F.pS.Z.5. .q..~.2....ZW.b#.U3.6R....v...0......V]....*..../..\..8..V.D..?.%.......Y....3.0....%.ks.O.^..n...Y..fX...wDYQJ.._.).8(.Y....u..LT."<:.;P......i.i..).Hz.B8S.y....K..r...53...snd...l.MI.-.i1_@m.3....<t/..(PNp.-.[.....0$~.Er:[.imw.H.<.7Pj,.K.&.Ax.?Y..6.Y....g.[./.E4jr..g.8.S....P.._.....Y...K......i..mi.).0...)y.yCR...+..}'..6....P=..*...p5N...3b.n.hS"..Y....aO.l..[..4.6......a.H..5..A.~q... F.89.....I.......i..[...7!..s..G..r...&.F...In..../Xs..fp..5#..S..p...i.Q.."o6<q..[.!.a/8...@;...~U......nFX.(.-.d..z..F..=tibQj@.q.~.l$..tX4D.Wx.7.K.V..!rh.X_......~..!......1.tW7F.....7P,...v\\.tI....7..T.U-.........P..P..U.u#f......{,wl...o.8....[...:<...o.|d..f).'.!o..<..Hs..../e.) F...nN....|...4....:5K..d.&...8:H.........gVsXC8....y..xf..zG..q..=.z..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37301
                                                                                          Entropy (8bit):7.995381894208343
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:Zw+2THwrcbNaBBO7+5zM+kEI1gIgXny4/eaTBlpJTNZq1IZvRW9XZPa6:Zzq2/e7I2J6Je8lDHq18V6
                                                                                          MD5:CC8AFD5929DBBA16BFBB7F218089DC83
                                                                                          SHA1:0534780DC99D0DA05D363185FCE0F9701B5C750F
                                                                                          SHA-256:D2774F216257FA9250B68F7D4ECF01CE03F6D2B63BCE43773D31C71C696AB1D5
                                                                                          SHA-512:83A948D029C8F40A6831FA6138CED21595FF54206C1830B08D2B4E8B0944ED8AA9849C375EB4D3A518D6005938178D5FD93C5FBD139B39A54D7AAE727772A382
                                                                                          Malicious:true
                                                                                          Preview:.m.+.+....N./)..Z.XP.R'A.4.E<$n./..?w..:v.4.2QD.+]....A...b0....a. [.......N.. ..$..xG@c_j....b....t..;...Zh...l.n..._.....=.z.&*M.g..M.i..2.~'..1...$.......%.S....=...&P..m6...Pd2 ....y.......X.5.q....b......?4.d;.:.t{..rBBH.....`8..5q.D..K>.N.U..B.P\I78....h.w.a....V..&@a./m...S$.....s7.=..4..u.:..........o._e(&M~...sn.S?....+?...!}..GG*6.x.N%.j....,...l.....>.; z.@.......:.U.hw.n..E.....F...$..GZU3...`............3....(._.P.?f..........A.5._..Rf.%Ic.....)4^..}.r]...)..(.g[...yg=*Z.].?..%3.;...7&...{..?=rL.2))0ce..k..I./....m.7.,..|p...5.C..:."/..~.SN..?.bVgz.gz..@..~....e.W.....OL.I.W..=(...Q...q.?y.!E w.._AG...xe$!...w=k%j.P...%?..O..M.i.`v.Ze...v`...}0.2..E.3,...K..M.....Am...t.b^X..u ....z]....{Z"m...t....+..E....L.>.e...&x..z.z*...c.ItAu....e.^f.B|.~.b.......9....j#..h.?a..)....~"Cg.^.....W...%....|h./...=..",.....n.._{1^......'.#...H.2.v-.b.z......Fia6n....*...g.L._..<...1!...}..S.|..d...1_.&S..o...nw..={..Q..6v._@...&.<.)
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37301
                                                                                          Entropy (8bit):7.995133306145831
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:yA0yF1qWqNAgSBEF/Ow2A77Fr3djMzjsTgf7+oJ1DBS2Y0q/d:n0yfqhNAOORwLdjSo87+o3dS2Rql
                                                                                          MD5:2220898F4AA257748CA351E8652E85D3
                                                                                          SHA1:C11AF915255A363AE0D128964B1805435719738C
                                                                                          SHA-256:6919B7906FF6512FF163AAABB0E025ED905EC4971F89284BDC79BE9A9F47854F
                                                                                          SHA-512:0974D47B273E433A039E1CD270FDCD58670F0179F51C40506555A5C92D7E0B511D10FED9483E890675389E016A793EA730AA808C4CAA270EB31A1AD9A2B08D4A
                                                                                          Malicious:true
                                                                                          Preview:.'R..u^.i.=s.......G...3.n|.q..H.d..!l..(y...M.].fzVzh..H$..5..E+A}..P7.....B.;.B...:.........@.l..L.B..<@u.%..q-<..[.....Y......A.2..O..43In...J..N...D.0.9.<b.Wf.d...K..B.hc...]x...H...z........9N-.D=<..e.*K...V{a..je.*.<P2.O..e..N..K$...X...ZI;UL....t.j.........)XU....h.v.J6..../eQ.....a!.t....=L..kF.a..R..}..J..../...r.z..3.S.D.[.j...DiT[3..[..^....W..gBl....l.0..0.....0.O.O..;?..].u.v...hr.f..^....P.......^.r..G..`.K5....DK%..)?`#aT.....Wd.YE...........95"2...K..)..O.W-.7x..+Z.,gYmH.....mb,..o..6q.Q.t>6...cr...../.....vx.5A..x.U....?_......@mI...=..............L.L*..u)...g...H.3..Z..'.Y.u>...L.e._>.01...3...?.......1X]...+]...q.....b.-.}......Z3X.R-{.e;...J-t...vy...n....<..R.Ib..g?....8|.D...br`..W...T...Ch.H.x.....>...D..t....]...Q...v...v9....j.H..x_.|.j.|o.f......J..H..zN..o.I...z".Z~...>Y.].1..6t.F..V.V.B.8..-.$.A.[8....o..}u]...q.)$..U~......-d+..|...a...1..w...e.* .z..@.+..a4..r..T6..Vb.....o..'.g^...(.j.C.f..E....N...|.^.$.a7....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37302
                                                                                          Entropy (8bit):7.994920624852348
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:xYizBG4x8oW6VOrmwARKpPMIqirOVkjtnv+cK+4elbJweemtD:xYiraoNwAN+6kxacbemtD
                                                                                          MD5:19010FCDEAC73026838B3F43F95E941B
                                                                                          SHA1:1E59B2630FD7FF4A8FAF891267CD86C095FB3D81
                                                                                          SHA-256:0A53B060744CAC7A402D2C5A95C6102B686C9D47EAB6950AF162BE75EAA0D808
                                                                                          SHA-512:FB16FFBEE4CAC4C04EA365D076AAB27978B83845F2A6D974C0E1B6081024D5B126F9DFAF74E51548E663CD09D9E3AA6733027CEA1B1F27A7F2995F11964E8ECE
                                                                                          Malicious:true
                                                                                          Preview:!.x#....m..?..B.X.....2}...X.8:...TzT..O...`....y.;.O..h..w.s..=?-.>..|..MmO..x_.....(S.2..@.X.0.....3.XY;.\..2...>O. .EUnM.I+.LO.,.0\.S...6]...%NK.....w>!7!......i(KP.......q9....../..J.X`.B......Qu....v.s.0Hg$....j.6..Y...gj....a...."F.... +..\b....V.}M.Ma..........r....,...eZ..I(x........1.9Y..y..Z..8..&%..".......(..........\...j...*b")._.B..P..)."0Gj.N....TQ.E..h...c...2....e_....Tvq.4.$!%.....m.U..;V}Q]9X.z......'0.V........7V...c...;.c8....2..%.5.~.yL.!.0Ibl.a..[....l.(.....:_..$..D:.7..k.4.....I.{=\..J.%..ZtiBR......F....p...#.7..l...A.2p.....}.B-..Q.B/.c.]...5..L...d..5E....5...T.....v\..3..k<.v_.j....4.....u..E.S......BL....C.|..|.6]]0_......$.>@sK...S.hCC......G?w"...:....n.8.........jj@........~..AR..z.}h....7K9.n.ZcS(V.7...";....u=p..S.H.I.u./e.k.2.........xh88c&.rzwg....i....ii..&..V...........(.{]g.y...v.U.....%....A6=.O.)..G...zT...d.P.Exnm<.Y..@..-..........%.......Y..3..=.5.....=.(..z.A......<(...=}.:gB6b..2./.U}
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37294
                                                                                          Entropy (8bit):7.994625756508142
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:z+5a5B2USsd2k2eL/b68O3HIN3X2X0wfM5R0yetqe83A63GbLHBQaVW4fE:zgUSI2GT682HI5KfM5HEdkCbbz04fE
                                                                                          MD5:0E570FD0B2A62D7CDBA6C2697D1D089C
                                                                                          SHA1:AE93447882536B63C99226F01AC9FE5A64E6F5A1
                                                                                          SHA-256:829580F766A6D1E0258074138E4344F292E4A99ACECDA8E2154AC11F7B3D0DED
                                                                                          SHA-512:08F0AED64BBBE490F9D34FEFDB3843230E8E0DCB574732C8F2636163121508077212BBA1D132DEBC3EC0D42179D9D9C37CBC98D3A021967EBB99778AC1B73EC0
                                                                                          Malicious:true
                                                                                          Preview:8...J.t.R..)C2Gq..:.m.....'..xLl.AA.QU."rn...hb..*..)......s.....H.!.v.s.0....vwF..[...L..pf.\[.(...MYN..7.W.....R..q.....#.=.....M..J....J.......ho.K.....v.t.^........z...v~]R...o.}a....^}.},...dq..sR...,..b-5..9&.U.s........n. .0..=.~g..*'5.........Y.........$..K........V...C....f.+...(...b].]....%..].&T.!j....6..n....&V|..7o..N...p...<.P..G..[.ne.tX...n?8....AT.....y[......_t#......C.S#.#%.....5.....Q.h.+ .(..e.s..s.g*W..'.....{.>...?>..>..J.h.i.O0..$....9.......wgv>.....%.c....>...#..+;}.s..2.....u(.h.mH..p....cOxw..*...}*......_..&..Jx.....m..a....K..."d...u.e%......&.r.e...Mll3t.h9?...?..Hh3...@..v.'.....w.....}E....@.E..[D..F~..l.3_NS.z.".@h..9[....s....[m3.60....s....F..6q..3=.4/B...................}.wK..q.zc...B..L..v..w..x^.F.`&...^t[... ...a.s.._.wy.j.o...A..W..\QH!.A....E.>.S.....8...my5..)./c(......c..=.....`....9.2!....a.:..)......\0v...,g..8Y...@....mW...=.'....U`QHE4...7...5..+R=].W8yio.....P:d9...{8w./...=...9
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37312
                                                                                          Entropy (8bit):7.9941960281308315
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:RsrFyrp6UvaF84XTbt9eAuoHZdbFZyLHbIGMD5b8:RRp6UKXTbfWUoLHsGMlb8
                                                                                          MD5:36F023BD81577EFA744ACC6985D46A25
                                                                                          SHA1:9F0EC475B5DC2D7303E018DE669534D374FDC63A
                                                                                          SHA-256:BFE136360D99A903B869DE5B4D0A0C116F06C0F29A5D4BF6139E6D3C15CE6665
                                                                                          SHA-512:6E3AEED897A93FAA59A4F8D374261E581EB52F4907DD3FEDBA14F9BAB533084098E9AC3AD556C01E7C26338DE68366180DE94B139B9F82996139414D31CD8AB9
                                                                                          Malicious:true
                                                                                          Preview:)5|.P..0W.z..#.......~..8.[z$..6>...?Q4........Xt...8.Z.".w.'...<J@x.....:..3..X.......g...-%4yp....x'.........yB...6.I..cF..^.H.i..q|..Jt.&.{.[8bA.-.h.+...El.2..d.sF......F*R|\.]U...1.V.1zW....7/.u.XDg"_.a.!,<p/....Qh..sa....ah...<O+.RN9"u?7...!.HTx.G....M=....................-.N.!i.-3yJ..X...C9....r.....q...W..g.;d.<..bXE.,p..9..s..L.S........1.xm:..4....._...#...d.!..f.x.X....a>..lh.Fuif.L...j1.".#r.J..X.)6vFX.MH.F..Y]...NM.....=s?..........L.....O<..#('...s.pJV.h'.ob....@.2)..^......+..........s[jq_.Cl.mW... ,.v......un.....w.&$5....p4I|..l:@.sq...Z.;|.`.. ...=~xD..o.gpM.f...E.......!..eW...X)F.Q6$vT..1V....:..A\.........T.Im_Q.>7/..7..F. ..........i..G...=k... ...G..2.=X.z...y.q.te.[}..v.+.S.`....N.....`.X..|.".V.:_I:xZ..n|.8...lF.../.}o.K....3(.F.?(../"1K.....Ye..H.u^..OD.....y...7!.J.H(.A...l...=..d'...I...._M..t@.A-.V4Zu..Ir"..rV.,..&...:...o.m....Y..w_....e....o4.....q..~,W),8>%..}...V.I.......7.^.Q<..%.[.w..h+M......L{h..a.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37294
                                                                                          Entropy (8bit):7.995488765742231
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:EJwHtTO2hdPA7dBXWsOZjkyocCKC2NNaerESHop+NTTAKotp5m3:0wNTjdA7/6Z4HtK/aerPMn5u
                                                                                          MD5:E6F16CDCD8B491EB6A69261B2A634471
                                                                                          SHA1:88826396DC6D329B52C9E10AE02B5D0CDCA7E006
                                                                                          SHA-256:41BD675C7AC8BD7AA3139D77BD4DDA97CE17BF56C5D7D177FBBC9C539F288468
                                                                                          SHA-512:1CF69BE309A5D59D9892068A3700CA593EC093D76578FD47918B21F3566601042235094951AB695F8F2372BD59FED68A60B4969D3AA6A4047882247F61B100CD
                                                                                          Malicious:true
                                                                                          Preview:.s...[|fm.....Su"+..._.3...>.k.`[p.HR..I.w.a..#H:...W.];h"v..p.).uE..0.,.:n..i!_t.....G..Q.}...<i7.SD.....i...i.....W.Y.M.(........,..D,...8..H.s..I'.I..y.@..C.Kq......1.......uc.D...z.......^F1.N...8....W.`bT...)L....Nc(@.;....0...btQ..1....8D.._i=..;....$.2.....(.._<.9..M~....om..!.}]......o..f......K........TG.w..........dt}....a...%...KP.Q.....SG../.'.....<kh#..s.D.Vv..`L.bq...l.R..!.@X+1}.8.0......-.b5.D6...VZ.a~..f.<.VP..A.7=...OK...DuBU...D..I8........m..O ...:....S..]4.Z.pO.............T..1S0...V5.........sD.......t...(.^.M...mK%......*...op.y....h..K.0....x.$...|H...n..u..3.m.Y.H.C..uH......IK..`u.G./....M..A..uU(u..T[....F.?...l..V..Q.A.{.p..y.9.......r..g8.f7Y%.M`..XxyO.0...Rq..h8.%...{...N8..5)....B....#.C.g.Y>.4..O.|...U..[0.<.......e.....Q....d...p.K.N.B.W.......y>..4%bf....jfR..^}.....U.......9i.....Jq{..j..C.dg...D....D..6g.._.g.I...U..4.d....!............K.*2...$.O6..K.-n.t._L..s.)..u0.....(<.Q.W......Nb........
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37307
                                                                                          Entropy (8bit):7.995313003576507
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:lzQHKq0TNHbnj2Ee5RUK+PItKfrPkBt3tdVXtRoBqnheSmpb/MYZ:lzk0J7nj9+R7dswtdVfoBqnLmprMYZ
                                                                                          MD5:B0367EB7DAFAE61753C254CD25CFABD5
                                                                                          SHA1:8E2252164E3539D8F422EC5BCF101D60C24579FB
                                                                                          SHA-256:95DD7EA12CE4EFF4D4F39DB958D8CAA66BDD15BAAA01F88E508501EE3F983F98
                                                                                          SHA-512:287EE39255B312E349E7DF3391E677C8F5BDC1BCBDEFB7B770467ECCD56EF0836265B117185415DF79C72BEC2667F1FEE20A346D6E5C6A74133A43F4237CF646
                                                                                          Malicious:true
                                                                                          Preview:}V..Q.d.Z..}.`..Gj..c.R.h..j./..0.....i..0.u....Y;%..+.$)......O..'...r.....gV.x.u.8!\N...(...+.<....!....P..r1.O.....q..]`...3.{..I..J.....0O?n.I.:.W..z.I_.5@..P...:...y1K.Bnbu.2..ON...@8.....i......i...2T/.,..C...V.T..{:e....9c...9?:.....3.0.-.,3+.....U.....k.6~...>.~..3!<...6..`.-...~lI9#.O...K....5..Rm..Kb..(.Okby<...oC..4.....X.C.a..........YD.....o.ah6.sh.N.]~.K...`,.....M..]..ap.^..|.o_q..~.')I.+...#.iN..je....p.n..+7.1..............<......f..l?.~'.$.X..M....-..?..b....m..?}......Wq=g.5..K.......4dN{.:.U>.}.4......tg@...2...]..~......A..............|."..y2t.../.....J..r.\M$..#.....i......V..g......&...8i.|H.>L].f.0..-e.I<......l...F.]...AW?.K?.=..Nq...|..h,..)...7#t.MN0H.uFj.+.?....+.._.q..V8.$.[r.>.m*...(TR=.......c.r=...`..X0\,....7..=.#..q.....`.482.,..k..B.r....C.r.YGd.D#....+u.!....#..G.._'.P.x]$uy./.9...E.C]....."tE...4".xzc.e5Jz...e....EX...$D...*.o'r.3...|...|.....r!.H..S...".e.%..\.(..(Z3.).}.E.......e..3...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37301
                                                                                          Entropy (8bit):7.994938456487465
                                                                                          Encrypted:true
                                                                                          SSDEEP:384:1/oL2QS9cjVQG/wonjMeODO6zL7+46xbU7e6DNogowc0Jd635fG83Uv6H+FISV9h:W2QxIZzTNsOTDNM+JCrGFHzsQWKrtEcx
                                                                                          MD5:3C66CA1CA960006323F4A9D9E728BB89
                                                                                          SHA1:7FEFB13A62C5F88969A22F59215172568E5E6605
                                                                                          SHA-256:C10DE5EFAE32A726C6EDCB04C2A71316B86D96A7ADFA11C19CEC1D242C365153
                                                                                          SHA-512:17852E790D6212F438C4E59B13A541EDA05FCAE1D3C1B9ACAD684251864A375D5EFC6FFC9472D8658BD6DF98805663E6176A0EA11C95116DCE569DD1C31DBE4D
                                                                                          Malicious:true
                                                                                          Preview:_.P....).H.:.!.4E.z.>i.}...7..../.d.I.k......I...IO}.3\MS.e.Y.b...l...;.d.2d.u7...y..o ~.._...h..c........e...T..S..;..d.{5.dlY.._n.E#.|.$vS.g6Yo....X*.h......6}.!p .QCs...*...N.....r.g...[..n(#}....e..E....'. =d.^...1..Sf.@&8..G!.Bp.<..&T..[.QK..........#]g.6=p...*W..bVQ.d..w.ql.4.........j..+...T..t.6H.$:.......tm..&.."E../i..Jy;...*.......pZ?^....J...2...5.....V............k...D....!UO?.......k............ P.7..M..T,....=n.........=?...g."-..j.....i.C~r...,......e.. `...\...]N_.M.vca.b.b+el..]..........)..Z..kiiTj.....fQ._...[u>.D.?m..K..q...,H.|...y ...C.K.*(/.g...P..gx...>.Wz..<.6...f...N;.Gh.`.)Z!.....Av...I......G`.."......\.{....^..HP$u@.".b.....9\7/%....eZ.r...R...$P.V9..i..N.J7...........8,.F.pv..`*....c...j...[...7....J.K.Jm9g..[...".M.:>.........z9k....<.bf.U..l.!.......`5g......]~.u{.5#....i..)ij~.K.%.u.-O...........ba.<.}...).g...v....\!...!v.VQ.cr...;#K{..^N.WW.p).|.= ...I.'.Z..........].....C&...kDY..r.U.K.,.%.?..w....&
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37300
                                                                                          Entropy (8bit):7.995805554281908
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:/tsvbBU6c8DqNl4tGE9AV3AzKPO+ehAdFep5T+y:Fsv1lKl48xWtz56y
                                                                                          MD5:1102B30ED6B8C755002D66A3E0D73D1D
                                                                                          SHA1:A325B332E3340F1F66F68DF1C36EAB64B6442E12
                                                                                          SHA-256:DEAACD1CF08B4B6658F5A8D45E0181CC3A94168F4362B7825D8DA31690B00732
                                                                                          SHA-512:23D5B64274C008D5B4D277F6CAB996CE000BDEDEAFB664CA9E69D020F35DEFF15532D10302445A74881E22779ECE682556302DEA8E5BBD16DD48668D0A503AAE
                                                                                          Malicious:true
                                                                                          Preview:.n.y..#Ry..kP..i$..a. .-.....c9.{.jmZ[6Q.lV.....<e.n],r.....[..I>..C.u4......l'..p..+......).mZ1...0D..{..HX...E.r..M......D...I(`..q.......((j.....f:.mMl...]..K..G.........0.eB*....2.S.....+.r..(.c.J=e ........<.......[. ..}.%.<.9...].....=='....xt[zA.....A.>T.P.....47....QBn,....~R.?m..2....Z.........A....".p&m.[ ..Y.....5Z..2@.v"....OWA.<.....i...G-.....|d.OU....k..O......8.o.J...bc5.....-IPp..{.\......t....1./%...}........nz..?..m%|...;......G.8....m...$..........{........!.$.%}.f.c.7...t.|vu..mw....f.R..z...1.S..N.r...#...>...X~.+..........J...._/..H.3C...1V..,?,.dFW%.[s..)...u....wX.FK.:P)[*;.H.3E..nx..)'.-.Y.....E....zM.....|.R./.....M/.NY}\jsQ9....m..A...e...q.L...."\LT.......'v....DB..,:.?.z.r.......p......>k.....ry_Zw...WX...^.j.....E........H.y.K.?i......f.~X..BUx.l../'^.kw..t...ds.Z.#.&.T...q%...Hd..K.v..G.._ ./.;..Q.R=.].6V..w...Fzp`....Tm.f.W.X..V#........@.lH-N.e... A..P......*W..~..oIC.........,...!q......U.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37301
                                                                                          Entropy (8bit):7.994958489114274
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:K7//IesqIDJEKC+KvGqnYJrr6tTit0A8RG3P5f1BWh:w//IeWD+3+KHc6O0Af3PxWh
                                                                                          MD5:C0DC8F6DE8B084C19EBD49E77FA6035E
                                                                                          SHA1:5BF55FEC6E43E8568C1102A934123EFEA6154B50
                                                                                          SHA-256:DC89E2B438AD58B104BF005AEB3B51D72FDBAC46ADCC612BCAD399495B73B0FE
                                                                                          SHA-512:C65178DC5B9BF78D1B4D6608BEA65B7D99A35060371D79E9D06B14F1C0C17C37BEB68A6CAF8266622E86B1A3205734F6B7DED9429908C9DD0CA67FDF542552E2
                                                                                          Malicious:true
                                                                                          Preview:KK.i<X..U.r....9.>=......'..eN.:.T...g...y..].}.&.Xd..^.....).x..9+.?.)...WD.6TT.c.Yl......;.+h3s.c...Q..6...J....fGfN.d.....j.4.[.Q....Y.....F6B/....\.OW&.S...m.[..3....c.##....,..s...../Q..^ ...WQ......g:D.p.c:.-W..=..O...]i*....U...k.]..q.<....>Pq<..K$.....1$...c..K.?[..:....<...Y.....S.'.........|.x.k.T.....K..,&..^...f/HfJzn9B*.5.#...G..fmP.&.Bm..|_SN.KU....S.KF.Ij.B{1I..Td.j.-....Os.8.6.:'..|......0...iPV....2bu~Oi..@...5.O..ExU.w.OW..v.....t.h....g..5.2.....ak@...#....M.......g*..I.m.......3q.........wk.%+..i.../..e..[..A.%.l......nU...z.<.G.:K..5hV...4v'.....:.........G.E2{.L......K.E....C...fg.8)9E'.....T.B.B=.&.25.6..I....R(.^._.R``..io.0Q.D.+.1......t...p........A..t.m..e.....bj..V.0...&z..3.WCk....|..`.m..6..4!.e..6.....6.P.{.iP...3.......S..\.u.1.Q......~..$.\.#..B...%pvu.?..g.&.Vbg?..L...U....?....$.....UG....[.P...^......t'.\..po.1.\........cc.Q>q>.Y../rE.8.....I[3...F..X(.>-u.\K ..m)!.X....r.....38.77.O.%.X.p..`:..z.]e...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37314
                                                                                          Entropy (8bit):7.994887648501624
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:Jto65G7rUjbh5VZF3MoglH3uY40ixTbajND5Ss4mNt/FGS:j83UjN5VZF3M7ha5YDV4mwS
                                                                                          MD5:0E92E0E845F6709EB69759F5A837B6CA
                                                                                          SHA1:5B306F478281C486F41E5F2720C003500B6E478D
                                                                                          SHA-256:B1482F09D2060E0EE5D9AD689323CE4C728126F1E4754902B94EB9A3A607FCD7
                                                                                          SHA-512:C5402CFCB477A9973EC416A5C4831D8A695B2902923AA5A5E333D30070EFAB6CA1EB68AD416C219DF78FF5DB0AD4ED43A77E76BFA3543A160F17220C31776EDE
                                                                                          Malicious:true
                                                                                          Preview:s.r.....?..[V..K:.......0..g....KO.ER.2.v.k...&.....?[...,..W ...D55;.{..,.......bl3.}.~.u.`.*k..;..?/....k74........4?yF?.........Ch..<.8\.s#*._..^..A.....b&x...A.P..P.5.a1*.....=.s...5.].C.j.l..O......d.}`J..#.(..f.&,y...Z.]..w3...X....S........A.0.e{...o/.c15I...fA..;H.bR.. .{.cp..k]#DN...(h.f.$..z.d.*!.^.L...h..HV_...g..<...."..T.k....... /.......@...X>..0.C.{kund.#hou.+..%.DO.g|?..c6`I.....:.h..)q..Pv..z ...'..ChV..~.x./.d......8...J.. y.5........p..].......,.....N...c..um.~...dy...\..*.a....cq..Z.....d...}.N.(....#....v.K.d+Nm.z......E......zY.aW...p.P.'.zy.f..G.....L%......f.x...^.X....>..-.2.a5.7...}d./.......D.k..*.w<1..jV...K*....L...JGs._$.r<..3.....q....UU?...'.T.os.....M{.O>*.><...S..........$..J.Wi.7...].6.W..yP6.).q}......e}..k......V.N....k..dg.\.R.%.....~.Sw......Q.....9......P...5.$l.nt)...\X.S...............3...F..U.$....e?....@..?.&..4(...s:. .<.z...S.vT.,......c..b........#7..sM4..ma..u..Xi.jN.9~0..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37342
                                                                                          Entropy (8bit):7.9943846616625
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:p7mR5W46oO+6Yu5h5wbdO3KvcUMYwlC8yt61bMPSWV3PIGCcRZyIP:lyAG6CbE7YazG6lcRcIP
                                                                                          MD5:BFD06F139A59E8CC6900DE1B3C53B645
                                                                                          SHA1:D91D39440E9471136235977155AF365632714127
                                                                                          SHA-256:20CCD44356D77F61C4D8D55E6D96B95E5126F698B21D2609AC91E7BA315AE846
                                                                                          SHA-512:F862C4443643182F044CFF84D4AF0E47CD035D8291A34FF5835BAD8630AF2FAC52F371ED832A110C38B3F866659DC2432AA7E6F1B9CA87D672F65789913191E9
                                                                                          Malicious:true
                                                                                          Preview:.p.....}...y.-.....!NB.KC.e.YI*.Dva.e=.W[.8.fEf.^.DS..|Lt.`...z.U.m....K...@>5.+..z...Qy4.}.....ckn)o.9....@..T.R&..-h...0`...v..._.(_r#..{.#.....A..i.UF.8......%;....w._.N......'.P_.`n@.Y..y.c....5.=(.:.h...c.M.........7.y?...V$sGB........Q.w5......uy.n. .b.[]?..e....%\...U7...........|...".......?$.....J.w...$d.'.L....!.x.r!...V/.[....pE...fT.[...05j.Zmj$. .Y..dL?R..\.......'.....N.9.D..r..Hz........SJp,..p5q..%..a...|.9.s.~..|E..[...(............g.I!`.......TN.+..Z.....2\.Z.[....RP..<u......LP.....}.m..]g}......C...o....A./pZ....-.k..E......}.jy...<..1/...6..V9pNV.D.3..`b...`.4.>6.....!....n=:.^1.b).[.4.*..%2i0.....y_.?G:..\..|`.A2..c...i._iA.f.~~....{!_A....V...&.S.K..|....w.5....F.|...$b.a.....r.M4'M..A9..^.2.....d3!\.|Z..|.....d.>.%.Y<dflpU.d.J...\W..PP...N.U..>....E..R.G}J...\t=..._.V...wz.GD...R..a.y*EpV.X.Y...I............A.*x..|...\..?.w.I^...,?.[Y..}.;.[.U:.x.y|...,...n.......t...z.~.......3....{....2.>T..?7 2..Y/~}U.Id.Q.+..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37332
                                                                                          Entropy (8bit):7.995971329002588
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:8+7ZzKNuTH8FFa8P2E1RwYZX5GKmCPQV2tkDSz6lJQo199:8+tzKNwcFg8P2E1aYmKFiDSqJ599
                                                                                          MD5:645E0EA976B81750639CF75D93B54788
                                                                                          SHA1:625273A8F940FA1CAAC6D16E686F89B6EF716FEA
                                                                                          SHA-256:A36CD7103F2B76ABDA5BA612DC00E2974FDDDE90F5EF8EA32366C168630CEECD
                                                                                          SHA-512:76A07C66755078548916B20027E2B778117BEDE79F2A1E47140F65172D1979D55A50AC61BD8EF23C955114B8A6D9678BF93A84B85842942D1CF475D1F0A1E06F
                                                                                          Malicious:true
                                                                                          Preview:mZC...U...V..'..g....d. jl...:/..f"...k.E,..|..Q.s.;."%...kYC[$..8.......%%..q..<.Yre.O..N.k....T+X..M....4W...}.Y..`z..]M..*..8..h1....=..{Va...=vt-..i....0.].Q6|.Y..Z...q.e..WJ.ASp.9f.+.3.:.Hn...V.....];.gG....(F.U~.vm..B0..."yd.6>-..L....0.z....?.=b.b......).f.]...?O.VD..jZg...Mif.-*.Cd...3.u.....Ch........nR.[.to-.I(."6.:..?K...=...+^.=.+.TF...Mm...$..].l./.......0...~......?....w....'.....|.I. .^..h.BH.g...p|..........p.XU.Av|\c =..x..i~...'f.~w..`.Z..Cg....Q...../.g ~..J..........{R..../j....$..~.=.#..F{.<s.?-h..=.a0.L.OT...4...I....L......Fca.m..:..."&\.............Wjr.+..K....7u.'*.|@.*._...,_..{..%...H]-.-....q.o5.).yM'.B..'.?.Z... ...........s7.Z.EE:Tp.].............U;.r{..Sm..2.'..?._p7W.S2 .v.......V. z.t..VL;"..f.EOA.H./4..8..SZ?.B}..bR.......S.GH.".O}.{V.r..2Z.H@...X....~..;..!.a.`..)..F....6!t....&m.i..m%.4l..F[.P.N2..GD..._..as{./..}...W..|..k.........+}l../.`.4?*l....i..$.u4V..h....^c...n...n..!o.......1..Vs.... .>[.....l
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37312
                                                                                          Entropy (8bit):7.9951279321420285
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:QTy/s/cdOSAZetSWoR7psxL2z1/yRylj06j1IjHhRtTOf5fB3Ir:QTTkQZrsxKz1bB0VBTMf3i
                                                                                          MD5:E88738DA23689BC620C34B6669B4589D
                                                                                          SHA1:9E6A4594C7E2BF87115260199E0C33FD220C8F63
                                                                                          SHA-256:5E8BC3FC2EDB16ABE1DF51BE812E49810AAEBD3290C12E990A799FA608F92B67
                                                                                          SHA-512:74A4002642677F06A22CCCAD6692B3F8A1059B65369E060EDA01ABADAC5B7B7B59E025DDBBF1BFBEDDB077172493C45F20B46FEC69E3E74FAD6542EDB2B75607
                                                                                          Malicious:true
                                                                                          Preview:.K;...T.}.../.}.8.&....`^r....7..3:...CD..J1^.J...w........&..1rf"...\...wbm...b7./.{.C......@..}@%...Y..MlZ@'...._4.2.]..B.n.S._.....l.7?k....l..0>^B..._.N.=...&!J6.9.....9....#.b..c."..8...n.....l.b.L.<.k.../}z.m'...1.i.Wk.........".N.){#.A......vr.P?N3Tv.+.? !y!..2.g..........Z:S.L.$.2.;.h..W..g.A.y....D-..+.5...1....u..u.j#&V...9A..=........$u`".....%..Y.3...8H...m%2t...e.|.E$...4....E..\0s.F..u7..-...I...2.n.i.'.....d..RK...t.R...1....k......25KY..}...2.hAL.S.'...n.5I...8....Zb....%.l.J../.5i../...iM.%...e.1....N.q..-./...Cv@.L)......+.*.t.u.o....P{..t.*...-..<f..+.f..y.N...(!..A'.m..+. ..8.{1....O(...4..O....|O.cG.'.xv.u.ND9....D..^..|..............n>.v[...s.G....c.5#...O.uv....(.S@...cZ.lH..M.......rW.d...|.+....7.......q.N.|%3....@P......8tr..#.5..k.I4..-/s2....-..o.s........s6.....[. ..h-...v.((.EIX.....C.=..}o.h.......gy&..../V.h@.xA.V.<@......X..T@.F.Q..6. ..g....G..~U...M.v...J.x..."{..}.B.F{.r.W8.7....Udq.0...t...A.~...K.P...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37318
                                                                                          Entropy (8bit):7.995729121184156
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:ZUrWWxLktSd4Ujj2qjH3IutizEdeDc+T4Sh5CGYCa1udOBpk:ZUSltmzjj2iH3twdVk/1uh
                                                                                          MD5:DD903A02D2AD73EFEFECB2D68CE49FE1
                                                                                          SHA1:30BB821083822C9ACDE73E675F2794BA29205F38
                                                                                          SHA-256:668DF4D84936B29155D94741C5BE4A7AA6C6F73297B4268A57E9F8740548A039
                                                                                          SHA-512:E0286CD18D07776BBD1E982CE50528B4932B5945CD5651DE2E9B86A7A71A994AF5FD41303880583DD5268F1723A19713E72921F112B4376B893890124CC5DAA0
                                                                                          Malicious:true
                                                                                          Preview:....P...."...{w.l..'...3..j..........8../...r...PL..k~...I..q..d^.9%=.....9.^.......j4BrC.......{..G.k\..[W.M......Z...y..uD..aIS4..VC\..].....+5R)=.'.d}....!...Cq/."kre...n....f.IyA......T....x.e.*.i.....".........r...Y.....n~.......#*9.N%F!1O..,.../..v/.?A>.S...K?....t?...V\...<..GY."._.?....t.w.}..q....E....M(".+...W.5.1..K.5}h..I.`@.......n..j..=..cp.N.B...s...n.5....{..B$...$>...Z.x...w....wSs..7.Bn1.7....J...!.......U.L.U.|...T..a..._f...6.x=g...*.[#..R..2x...g.....f3.t....K:~....%5..'.P.{)...3.....T.....|..~.....w&._...L.eOK3...c..y.R.'......%..p.-.&..y...b.."P5...HS!....*.4..2....... ........6...y....S}.G]g...<..:..u..pj.j.VK..mmP.d.)......23.|~{..._)'Kg8A....'........xs..5d........d....<..Z.k.a#v.d.....p......<.*.,..".....m...9.N7.v<.-..&....mF...........oS...%k.....4....MRe...V3.sz:.Z..6...C~.T..f.w....l.....gC._M`.....<W.....h.O.u.$..c.c.5,y.yF..=.l..#..5._...0j.#..A..T.........FXiLqAR.n.JB.UY..1..B..e.....Q...".
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37311
                                                                                          Entropy (8bit):7.99516004522807
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:uz/2xZQ57sbygMHj2eOQ0gzvN8yrR8Udoo3lV9KcwwFD0ixdBzFHHm:uz/2LQhwyz6atRndFBCUzJG
                                                                                          MD5:B9CAB8F8536ED5F7B3DFE5E849A45890
                                                                                          SHA1:18BC269FEFC156088F1D782054A9E55786847444
                                                                                          SHA-256:CF03B9EB698A8FD87D30467D667447AAC84CE66161B51F39A595F6A68A47B480
                                                                                          SHA-512:9EF7050E8964AE40C1817D356531ECE16CEAC31CE6713D5EBDE68287A6524C5EA13D1C12F8215B518B0FE6A51CABE55513C62AE7BD970A615D0E89A702DEB431
                                                                                          Malicious:true
                                                                                          Preview:.....F.9..~d.|.>[.....!..yG...[_....k..v..........]*.<.../u.D.L....p...&>e..........OZwu....S..O.JT.....,t.`.Lx/.w..';3....;..RQ#...[.^S,..rN...=].....}.5...V.I..........;).Z.`x..8".yX..<m.Tr...A.........;.4...EE.iF......l..[.B..^k'm|.pl.?K.S.......Y....|&..B.$C...Vr.S./a.h..Z.kI.E./%Z.n.....'...S.O.%m.._s....S.......^&0(.3....R..ME9n..a..<....X.y..........q.D\R.{n.:Y.....he.u..c .n5y..M.....ZW....'@....b_....W..Ps5x9bF<.v]C{.K.X{.........l..T.n...X.|..c/.[..Uj.F.P....a8'...`U4..g.L.J....s...U....y..5G.v.@Fx...F"\2.u...u.9......K.a...?p&...x7[..R.]$s...T+......q.O:).Y....l..ag,.[ex....l.M...Tu...w7..(..2...p5.hi3...E..z1pBH..o.Jz........U.........O.f.;..yT...%Z.V;..JP...F ._<....Gi.......M..:...^.X.r.MC.......k%.XS..C..g+...?93"up.....6.....`.6T.U.U..1A..b.<~w?......+..7...I;l(t.....=...NS.S-...M..h..*z.K2.'UW....t..Q}+..}s.._.R.......QI..N.K('X~.D1.MR..2.......[..A..k...*4..n./..a...w^uq..=..9...(..i.B...........{....CU......4g..nf
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37316
                                                                                          Entropy (8bit):7.994966374560401
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:ea69ByK2DeV2tfvuUUI6x+0N4pEAq8LWdXcrCsouzulOzKoHfj:ea69ByDc2tHqI6Q0oEA7LwXcrp5HHL
                                                                                          MD5:DDFF6587ADD7FA4D2AB9B69535C03A26
                                                                                          SHA1:9F3A3ACABA674A006DA648C8D7F90F7C715E32B8
                                                                                          SHA-256:A363781B919554013416173E64CEA4AC270CBD9CD8473A7E8ACC69D333BAA3BC
                                                                                          SHA-512:69C317D49CC487AE3553D1ABF45065D374943D118848C09AFF6BCD6423138130785FA24928EED11E3C309283AD1691D79441FD36A2720B170E6C2C26CFD2343D
                                                                                          Malicious:true
                                                                                          Preview:..X....h....].#......jZ.E..............s.....JVp.Q.2..Gu.I..%.;ku.9.r.z....4~...q......Q.....H.^J..16..........e.^.....j@m..L9..n.....CWw...........A..zn.(tc./um..N..k....Qou~..*%K.LU..5..tdc.94..+s...y...B.'[_..X.... 7.S.4....d......B.Q+.;u...T..H.. .o.u`qL...`.......OX....C./.l..$F.....401....1..kQ0/..../1.p.QB#s.`e..ji.[.0'S.{vt.\..D.....k.&u..*...GS.D.:..f........0u..|...L.6.....&.S.......]O...d(......)..Un.R"...V}bV..Cp.f.....07 O..d....%...+[.w..L]...........d.l.....S3......&4.~.WY[!7.7u.D.8.n....7...7...8..3....+)...~.Y.+cn.y..x.Z.........>.e.y..?.\.|{..n:yW...$.pM........:A.?..$....M.......9..y<<....jj.B,M..J.;....f.l;%.....T..#<1jK'eh.Jz.....#m.A...sj...N....1...+_.q..G.<...4....c9...qo!.. .B)v..p..I.A.j.D.'&].{.!...F..7fE}c...x.xZr..{.h:.....l.;g..q..d......c]x.P.d..#|...o.xB..*.^..@a.X....=.c5.1{.'0.n6.,..E.....+Z.bWU^..Q.v..G\p..../.B4.....j ...M.....)X.<...,R.......1^.g..1...+#c..LD:......"|.f2....r..o.*..hQ#4....7.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37324
                                                                                          Entropy (8bit):7.994511632282529
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:lkptDj+KMrceUdH5u4dVVxlStc46qkwxyu+Mp8DcWRDTazsIQjSOCtz7PnRw4cy:l/FI5H59vxycI7+wU/RCCmNfRwW
                                                                                          MD5:1AF373F3AC5337E5DA36F1D0A1A1ADF7
                                                                                          SHA1:048A776BE076E9F1EADBD223816F325B4EA67A12
                                                                                          SHA-256:14CE20E6DA6649DB326828CB8FE1726F3D61B481E5D47F8780922BB8EE477230
                                                                                          SHA-512:0D7E89A29E7FF2C1B6EE8D456218E5050C2BCFBB0036AF23CB5177EC2295600B5B15C8A106D335BA11A525D899291F2FC783D7BC17A668415B3CC059AA60DA9C
                                                                                          Malicious:true
                                                                                          Preview:.{W..;lM#....A......M}U..W..%.......".3...r.+........];cGlo..kc...L..Fm..e.I...\.c.`..R..u.|W~_q...>.e.pD.VA...x`>.....C..`q.7.Wh}p.....]|..?an...A...P8.T.../...n.m.$.[.?...).dO.e~..C..g.f...F'g.%............lO.2.)....D..'7eP}....:#..a.c.....&[W.......<+.v$...'/_....d.X..p....w...sO..!Py;..5W...g..DR...j8.S.ou kr56.<y..1.....n..F\.)z.K.....$.i.....rY.N......ZM..M.....3#.A...0.Q..B...U.SK.Q...c_^..u..#RQ.....]....U.j.......S....F....Hk......}L.....z}......".=.....vWKa"..A....%\FV..f..[.~....h..X..2..6n..H.U2o...IK...Cf......../.O...Vz.\...B....;.+..Q......L..oE.@...H.......ew...9I....6..c&.s.u.....c#.iSP.=J..x*.j'.*[w.n......N.~.O...<.!.B...w.G...8&.JY.../...D........0..?..`cX.D.)p....A..\|%.J;B..X....&.r.}..a!.("...Jc...P..5.^o..X.....y{..P.....g...s.......u...9/w..0.h*...W...`.M.~)|.../*R.+...P.g.a.....i..w1...hCkE).7.f.4..3.....e......o.9...AaV.#=....../3..o....(.=H.{...3...JK.RAt.B.S.c....D.L(..,~...e/..K.,....T.ES..?8s.n/..!?Q..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37305
                                                                                          Entropy (8bit):7.994915416842398
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:vjUaxgwUGCaP5F8zAZfA7yb2hLk0qTtupNacb:bUOgwVVxN5YLQTta7
                                                                                          MD5:57313956723CEF839E2AA09238B6D146
                                                                                          SHA1:2DBDD0281234E933DA25561C25C185E9B9085649
                                                                                          SHA-256:FB967B9634C7ECDDD23D877A6FF9DB1CB0B8E516512B81E65BA95A8365CB9CCC
                                                                                          SHA-512:CCD012661F7B9080864ADA6F077643E5E9B0EACFB40143A1B1AE09616A7BDC22BC78545519D77B4C0A902F9C39BA4FE8781FBF5EF43B30F6AC5CC624793CF186
                                                                                          Malicious:true
                                                                                          Preview:O1zrE...N..V..\"...,.S.rm..;~.u..P.....}O]Q.Q.eo.>0..v.}.G......9......OG..9-....*......fpkr..(}.x.........$....#..f.....yH#..m{..eh..h.a...V.e"v.Q.G.\..._..C...PQ...i3..i......MO..+.H{.g*=DK.1..s..z../..).S.......a.6"..s...j~.U...[.e.m..Eyy......q.S>..u....d.W..c..{...j.@.X..5...T.d..QX'@...p.p.y.3K..c..eOv.+7X.x.....?..u.P8....C.....XR.W.c.C...4.%xL...T..H.m......YMR...RI....S..*.....DTw......7....."'....Y#.....'.n...~@...Z.5.R1.......Y..V.L.....:gs."...<P.^0>..;&.h#Q3...~..../.Iy.|0s.sR... aw...[..k{....5.Z.E../ ......6..6hwd..c......)@.../.[..|m.E,..6.I.........{........P~...z.l..RA.^...:.k5@.hv.k.r.....R.L...i.s....3.Q;e.3wh..SA..W.k..Z.zN.J....1T...u./5r..xO.C....@...a..I..Z=..[..m...e.w..o..E=.........jj......~S.a.]...."..w@6.7.C.i.....f....Ic....4.!x.k^:...;...[..f.....].Wn.l....z.^...8.rC..L......(+5W.x..Rp..u..b..."..h..%.."9b.V..Z...i.............uy.Oc-....V..$t-......I`...)...y-..W..u.*...............C....r...Q.b ...\..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37310
                                                                                          Entropy (8bit):7.994977096561065
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:HR8sXcCcTC1cUnUOXB7m/GlIa98IQHYLh3HjqjkRl9T2Ee7m9/LKOGUrpp:x8AHx1cJCoGlIc8IQHccSKEeYLKOLn
                                                                                          MD5:281D8B5F6B28774E76EBB3EC86998F2E
                                                                                          SHA1:7E58F4AB866CB770E18972F5BD8872B135614CEF
                                                                                          SHA-256:728C106BB82C49C2B193F55441974BF533829F3A809CAFFD9EB074C81494ED98
                                                                                          SHA-512:68E605B5E19F2F402EE9C07A64903C88C1EE1FDAC139BF882367D5FA9DDE87BDDAC9703E571926419A5A9A9EE4729AB59D6697D07E2F4DDF5400CB68A6FF09FE
                                                                                          Malicious:true
                                                                                          Preview:..S7.a.%..4`c..G..zKb....V.\.P....O])..R.........rP.O..^}_..K^`._...9.*.4..VC....O. .m.\.....E.B.V6w.8.ibw..8>^c>L..&\.....(O..o...{"d6..$.S...c. .?..[_ri..BIY8.#..M..H./.^.]C".,.%k/l..S...q......_.n.O.}..I..C..I..z.n.^;....c......^..k...g.^.[.r...#..V...v..!....)j.g..Q..]..i.D......Ke.....u.ZP0G$.X.)........N..;.).ws...[..+-....{c...O..w.wR.Zo.........M.>...............K(..Q.B.....9u..6.`...F....j..#u?f..f.~...n...K...s...{.%.. .O.]P1 .dWn..3..-n...A.2...k...g.V*&>.>i.V8.:..+...>+.D.h..P...g..V..$)D@A....@w%w...,=.c.\Q.:+.k..*.A.oX.kX.=.bG...s...A|}n.]..d...Wf}.(.l.Nm-l..%.X............x8.Fv...7..x..k.!..N....H{.'..w2y...Fq..ib.]..l.;...s..7......v..WO$*i.1.. '....KJ.j.Z.z..$...|..b..H).....4.....X..w8u..>Q..oYW...i..A.;...........lq.$.1...v..T.c.x.xl.6...b.c...~b.}.k.vR...-t........-.I........8).K.y\...........b.r..J3.m".M..6...8(&..#....9....r.N......W.&..C../c.....Jk.2....z.TS?..3Y....ZP.^.......ld....(_XV...<.J..I..k..Y.zO.<[7...,0.$
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37309
                                                                                          Entropy (8bit):7.995538941232433
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:Hu3POo2FSJr1ljdl6+y4rrMIkmN46ws4Bfc0GVbyeCrElPc0Qi9lA:OUFSJb6+brMIk094BfzePcE9lA
                                                                                          MD5:BAF0DEF31BDE8D95148A172204EA9D84
                                                                                          SHA1:C8D9D7608241D1835F7906644EFD80192F35D8AB
                                                                                          SHA-256:7AEF328FDA422FD22346B1AFB479DEDF3E24ABA876DAEA3FE33004CC74DAEFB7
                                                                                          SHA-512:9CC49BF7F38F2863E7F56AC53DEC8A9A174293D7A4177ADD6BB6F72E88B75EEFC9E7A94410108683DFB20C555E78EE6E865E37632CCB2A33EAE3AD034491F35E
                                                                                          Malicious:true
                                                                                          Preview:.1.N..U./.E7.g..&..#.i.b...[.X;&.)..Qe.E...w...e...,.G.7.T....s&l)G...t.D#.....W..9.&.E..c[..L...`.cw..E....|F......1.Arr.y0.@...{/.-....5.h..@.(./].Z:C...N$/..U[.....I.%.l...K....^. ...bAQ.V7!n..&4.o......r...A.........d].......+1..W.b)..L-........%}.....K..'.q^......;\...,...=2..n........@..@.....-...p=....r.....y.',]...[].f...$(U......C]..}.X-uf.e......3d.y...e..B.An..w<.s..1Z.#.@..x7.].....W.6...2[..e~...d8n.@M%..l.}.m2.5.....Iu..$.I.yp#..&}.....:1..].......-..V....].YT...y7?%..9~.*P......b........Z..d.K..a~.yx....|....{. .t......Q9../..1Q7\B..ng.r.....v."TP8.=1....5.+Y...a..Eg.wmF..&.Ho.......\.@).i..9.GB.D...!......[....`ckl.D.$[..a.RtpU.G ..},M.z<V..u.V.. ......D..mG3.>..{....hx..0........,..lDZ[Gu..A...,.GT."8..U.w...L..".:.E0 xJ..pjj.Sk."s...2}..b..I`..Y.T.j.M...+.....,...f.sd......Y..!.J...g.?....\.w.u....v8v.6.^.~.IsE.P.:Bi.dB..>R.'......|.#.....0......_.".".6.4..U......C~...g...7g..R....:...$.]..X.N.m7$.V.N.^-..6z....}....Q.y...>jN.j
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37307
                                                                                          Entropy (8bit):7.99446635235468
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:jyZ1Xyy96hbtsQGyJtMOC2q1yAyK6oU5tOLJeNnQUFWa6YZ7iJEWnlvUtCb4T:jkiy96hbtsLIzIRIyopFMIv+y8UT
                                                                                          MD5:C28D2695F511F0096A4AA67D618A4B14
                                                                                          SHA1:0744C12795B86396A9CCB55A66A634CACA79BBA2
                                                                                          SHA-256:5803C26434523CE9EDDBE0E8EBBB3CBD359E7A4BBC74AD9E6FC541D4816A6C2A
                                                                                          SHA-512:689C7302D35D998954EFA47A1DA8C841692A441A1E7ABA7C9DBE5B74E8DDAD38CE01311E79383F67B7D8100C6C2EB23F597798D278025563C1916219889387B0
                                                                                          Malicious:true
                                                                                          Preview:.^...o...5.?.H?F(....o.S.;C^..WC3...H...Y..g...O....-c...;..V.._.M..AM.....K.I.\..F_.o...h./..u@i.Y~..[....U3..4..~.\."..O..A_G$.yL-`......g..`...(..o..Dy...4/....c2..Vb....-.U..eI.<.M.Olk14.".....}..n.Jd,.&D.!..O_9.Y.R...........B..l9..&GD3....V..3.y..}..}.{..>qV.j..g.....# ....w..n.KAt.*2.pu.s..u.=.:....]...E.2t.Y).a.......9...=.[.......m.....\...LBJ.P!9_%0.R.!.d.....j....ev.*....3o4$.5.b.G..J'..p..PU.4.Q...Q8R<y..x>8;.....v...".._.....U;r......K"q.....M{....:...-....r.E..O.CC..u*Rx..U....5.?.._....L\.}.CN.....8...Q*...d6)O4...4......f.F.;@.;.7u....g...u.&r....f..o....P....{&.}.o.......Qc[6&..c8.{E..Gs<.W..].*P......?..$.#.io.........#...I......^.jA#...R..]".{.I..J..a.....S.%Xc.?.62.Ey"..0.....%.*...[g.......$.*..u,.b.....sA..i.d....[.=...a.f.....?........}.8....&.P.d.=r........o3q.A.`.4Y...........b-......O..P.M...6T?.@C.L\....@>.......;...L6..."......?.u.q. a...E....*....R.y.(TT=l'`y....H...HV.?d.,..V..c..Jd....\}.E...c...P%
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37315
                                                                                          Entropy (8bit):7.994733917012079
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:sf6zeQwR74x12C1TnECTJhU1GmLTDTSV1wL8lR4yK6:yzLiT2C1TnE6JhutwWSR4yp
                                                                                          MD5:82276873F2C8B29574999E132FEF99E4
                                                                                          SHA1:91D02C1FD4C03F0DAC7D07E91426B40FA6AD393E
                                                                                          SHA-256:EE4B25EF5A3BBC45F94796134B65273954763055482E900809D10590C0C5591B
                                                                                          SHA-512:C85009312C7067963F8257F350BA2D6F9FD094D16C4005BB2C40B0C156CA4B02909BDF737FC6E43921A5DA4909B32CCD1B5252FC5D1450593DD5841CB83F512C
                                                                                          Malicious:true
                                                                                          Preview:dv.@.H.....J-V.O`.Ao.z..1..?..B!.".&..wQ9O.*2k.#s2.%..$.....+|....vE........N...L`...L&d.N.".&....`....A.....\.'i...I.TR........T.n.M<&.>.d.p..:..........rfO.I........s..G..Pc&....oQ..{.`6>3.F.z..[.A.o.t.m.?..T.SL.R..bt.....K..._FG.#1%{.}.....'....!...r"......A..'s.(Jn..UoV.....S0.^).T.&.I.b5..........&:....,.h......._....9i....q.D.YG&..{c.R. 3.f.......Y(..y..u5.X.eSV..z.,...)Y..;|.....?..k....h...C.x.[.....T...I........@.,.u..W...............d....V...... .e.:.g'5:..e......]r./;'.p......CY.X.uB....v..............3J%.VU+j..C............A.,z..q|...%......A..#............t.../..K....% .......<..S.K!$_..M.W..SIv.Fj...?<4..q...?.1j..P.`....O0.N_.3f..,..L.H..0...;...G..3....)M..#...S+.a".....q..E.KO.._)&........f...[.....I.......q6.p.&*....!....|...qq..j.....-.......9;..:4..uRD...0E...'..m.^........jp.h... ..o...!..4..P..6M...'.5|?..F....>...+..3FhYn.!..2..#.x&.>l...M.A.A~iP8..(s....R..ec.v....F....J.2.Q...]L,.[..}...^..W(..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37309
                                                                                          Entropy (8bit):7.994850701946657
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:fWVxiHK6K9OpC7oFF8T5IMZYQes/mgSqFj09fjEE8bB:OVv60OckT8T5IMJe5tW67QV
                                                                                          MD5:82DD1C941AF764E97D8465FCE4E9B5EB
                                                                                          SHA1:B2CC5884132E72B57EC410CADD873C861D807A69
                                                                                          SHA-256:A1D4DA53F7298388683EEE195B36AA48BF799F36AC118DEE0E58D239790C6B98
                                                                                          SHA-512:57EAFFF20D95ABAB5F667EF8987064B3188274A6B5A6F32E44608765C61C0F94411289C4C9C21D614089699C2B5785682634869EE149F163CBEEE3084A71E39B
                                                                                          Malicious:true
                                                                                          Preview:,g....[b;..!..7.q.[U..o8%...R.].J\......L.......9_..u.)@....x..W...|....m.d.U.N.!.a..\./......$....`0..I<h1fv+H...@.+..m..:...5.e.......00[.>.]..@.QuM.0{G.3.)...z.h...'R6..B.H......"..5.n..a......i?....t.%RR..6ct.I......d...K..-xm.K5.....%.fL.../....7@l...?.M.[..6..bNJCD.4.....d.N.%=..F.bN..z..[k4..ce".l(.. f..........}h.\oZ.....[r0.!.....g..... .jx...b.l}..,..Pm..fB........',......Z.T.c.bA..`....Rv..t.y.(k........C.I>&.M.,5.t.5?..Z....Bt7..........'.;..f?.cI..r..n...w.....C..v.G...'i...rvc&./?...].x..|..9y:..!....W.(.'+]~......MS.J.s.(..2.......6...x:.....x..\.`"xt..$.sT.;......X....PL..v.,*b/$...L..".m...1...m.oh..M.M.......e...I..a|...t.Z.....n..,G....8....4.o3..^Qd..o.J..G.....CM.v..0...R^J.F...ws .. ...A.M..S.R.....7^.8V..9>..a,).6..c.......... R...i...?RZ.D....w.....f>.E...m..6d.%.J..I....7..w...Q..b.,..aE.......KX4d.=lB0.... .j.......tn&...1F........8......v....V..\..M.J.;.n1^.X......L(9w..R.C....XlQ.Z>..v._..T.6....;G..K.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37314
                                                                                          Entropy (8bit):7.99385782674851
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:NZOSkOe4ss5D27febak0rZEbizYe+u+78spvDqzrVA4Np+T6iHy:NZO4e652L+b+ZEbizv+u+pwrW4n+T6iS
                                                                                          MD5:3BA4F1D443BA3E736A5A550EC76A220E
                                                                                          SHA1:20286BDC32B866D4A939B697E836380D705C8830
                                                                                          SHA-256:EDD30828DACB8A76B13F70C13C815B8EAE241DE0D9C3BCD34A0CA96100FAC293
                                                                                          SHA-512:A827F9229204638F58B4E6FD7D5F6CAAA470FCAB55356B0828BB89FBFAC56728E6DF540114C37303AFDC8DFF4D56E1E5F6B340EA122D3292E7BA14E78B55F960
                                                                                          Malicious:true
                                                                                          Preview:.&.8.tu...x79^..xzZ.1.s-...A...LY.7PMR.jq...L[.s....8....r.:.........y0..x.<........j.17~....I,._.{........s* _..1..F}..t.qw%%..>,.E.I..8a..T...9.J.b|..i.>.8#.|.Wp....{.&.^..9...V._.G. ..+.i.k],Jw.h....^..j.GO......;.J^.o.....X.|..T.2F.Y......./.xAO..K....R)H...y. .QQT. W.D.y.....g.R.`..r...... .0..}..]7..f.g....G_...m.f....L...%.h|. ....u..l| Z.>......FR..D..Y./...X..u..:...........*5.@.F.....x./.......M.....h...j.T#.......v..O.*X..?Ov.tX..+o.6.l.i......k....i.$..k.....\r.&........a..+...3,....r...]r.(.m...2.J9f=;....C..Sd.....kT..o...t...6.@0d._...Wo.e...I.x...|........o)Q......tL....;.J.t..[.A.uz..*......1.. )o...924..u:.~......F|.......8<Y........)B....p....|..Iqi.?.....}'......>...U...oHM...r$8..J....6...I.?..{.......u.].Q.c.$.;4....w.xo....9%.....Z.T.1..I....N.;....P.......-...`U.#..Hz.k-..HA.Il>.........Q...P...G..k......k......7.......V.cj.LR>..|.I.,.G.nUL../...h.<#..L.".Wu.l.k...|. .T..(...>...H.......R..1....ol.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37326
                                                                                          Entropy (8bit):7.995178841135368
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:FCXK53fqigbsmcs7XqErEBv+wFG8CXz0Q5oBrO+LGgvFgWesOoqdWhlpNMRmDj28:eK53SiwOszqMwvTc15oBzL7vFje9upNB
                                                                                          MD5:A8FF6AAE0BF466978EF080447F260BA1
                                                                                          SHA1:0EE2E902769592610EC9423B02D9E6F5B0D7350F
                                                                                          SHA-256:5997A20886A603FEBE318217E3B934C09F8F1847E40C94ADF7172E410B06572F
                                                                                          SHA-512:68195CBA7FF57563C036F53D314D70C03CD70D78498C498F88442BCD5DA9C9ED12BF082A7A9468CB7F87E4BE14221673BC12326AECE211F4E3B7574066E3B77F
                                                                                          Malicious:true
                                                                                          Preview:c.z.HWe\./...H.....qF.|.WU...%..x..3=........V.7.rA...tB...RR...'yet)2.....oU.%..t.e@.-.dZn....(..W;.q...N.NU....P<..#..4...Q.b.6..<..u....s..2.)x..5,.;.Gz......*95.J>6B...>..+.sY.Sf|......A.M.....$.e.|C..._.;...1.ui+O...v..K.;.$.)..bv....5.,..I./...Q..|6Y.e.*D.m.#.....P...,.)fm..WQ..%..g...&.p .i....Nq?......'.k....^.<..iB..&.KGv.....-<....g..k.D..%..Dr ...P........[~C.@..yir.9.....M,.Xx..._..iR.x...3..P}Wt........0.......8...6.....hI.z.....C/......}.i..#......LK_...F.D:...S...;cY$.r....C. ..!..R-_...CfKsm;....7...y.p?Yi...9y..n~.N@YZ.<.......'q..s...u..1.. j%L..M.I..}0.........H......ON.. 3M.M.*x...].JN.K.8.C.1s./.!./E.T..x.\xA.P.q.X...h..lz......)|....+.......O8.Q...p.ZqV.J..&F5z...k9|.,......x..~.{..]..Cwx.uP.A/M..7p.`.."...... ....z.T.6p0..MXP].e..`...o...1d.4.....{p].7.._..kSn...T....V....9H...9_.#..]3rn+.siYC.`.i~.......V....?..dL......#........2]..c..ipg...#.....D]..J...*.......a..fv...."...H....2zg.% ..._.......u.{
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37336
                                                                                          Entropy (8bit):7.995467219492781
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:SbhSLRhg2Ki1JzMS16phrzj4lJvBSQdgZ1HEW5w:sSR/M2V7g/EIw
                                                                                          MD5:6F83423D1AC77D93BB563C0DCCC5F636
                                                                                          SHA1:013C6DE524792E4C67C5D55DE967870F0FF87C21
                                                                                          SHA-256:AE8195808CFDE81251B4BE524C3A075B5B55AA43C6E0275C02285ED2CB2745B5
                                                                                          SHA-512:60E9F8E25123996BEF83C6EE65EE66941000A9B8E3B95BFA2445E0A529906B73E328EA7713C7FD1D3BFE36D9ED102CCF9B29BB939A43FB9132567A0D93AA444B
                                                                                          Malicious:true
                                                                                          Preview:...j;...E`..n....R.!Ob'....Q....V...M7."....?ma.._.Q.*..M.....f/....D....,S-....d:B..)..~..Y...sQF..].i...l...t.3.`...^:qhiP6255....m..\.t,.d...Lw...=-&.Y..#.......... .r.........JP:......E@b.x..^....6..E.N.z.|.&.....F.&.K.oo0Q.*.. gc'S3.....*.../Y.R.k...:.c...2.>.....g.p....'m..s@.-v.....>.U.....f....F.u,.X"..i...W.WE.a*....6..>.Y...5....~......;xo..QV)13`2..*[..!..u.R`R|O.Rt.7*...s4...h.A......arW.'.9N,....g$...]W.w....|9..8qjx.n\oL. <.v^(a."w).tA.o.., .....).PoT.G..X[v...+U..G.<.....$.A..c.......SF..Tg..`&.i...2...N..~'Z.[1:..h..\.2..k..T%.?...t....h.x;.E[.!fq.C..C..H.....6........#P.]v...._x ...?:.+K.....?...*...[.7..'.......N7j.-.>..p."&...u^.+.C.............D.:.......Rg.C.J.f.....V`.2..6?t....g;.:.]Y.:...\......n/..1N.Xi.(.GD..#.Fz@z....+.AJ~Q.8....I.t2xC.a.?i..ni.?..|.B..Hr;.....U]].......q.Af..,.....uio....;..f.x.)P.,...P;.....?._..E!...Q0....E...@,... .7........~.'`.{..pA.U6.W...X..=....~{J..[..U.....:J!.t:o..{........3
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37334
                                                                                          Entropy (8bit):7.994816754530468
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:VQuTj3Mow1L34kkvqAmeVwxN112qWnO5BnkYNLGou:Vbj3M71L3XXHt1inO5g
                                                                                          MD5:EC5BE2FF6453CA4435DBFAA2783CB3A5
                                                                                          SHA1:1D696DD31D90D6924819CEBBF5BD6BEB6F9C7A5D
                                                                                          SHA-256:38AE233CEE78E4EA0875CF36BA6A3081A7035D32B4D5B71635161B9E2C15D894
                                                                                          SHA-512:A142BD36A6711BB3F517D73ADBDE25D5CCBF5C6D2DB2B22A52F3A29BD5B12145ADED0FAF4BE49879BD2DBE5D3B34D41C0682BEBEA5C2AFBF1145A1CF2778760B
                                                                                          Malicious:true
                                                                                          Preview:.l....Qm....Z.....Z#......a..Xb.....N..,..|....W.......j..F7......r.....d..}Q`......=..u.jv'.#u..yX7.oH.7S..=..u....(.......Z1.._.p.,c.i.L6_.p.v......P<M.6..*..&..o...@..M"/.).Mq....[S3'..X....u.)*...SG.Gfz...O....G.E3d...w.a.31..../....*3B....^v.b9.j......jRf.....~5.i.E$.g..}|[....lA...i.0%...^C}....9_..bl$8d...l.#l4k.#.......,+. ^.y......:.*n..;.vhK...X=. .;W.zZ.|.X{......U........zJR..u..q....?N"..5...~....O..F.....*.Ve.B..\,..\...WC..8.hl.10.....i...|zU.0f.".7.KV.K.C.O...4YO..na ..Y..h.0..\....~AD/....:8.m.8.p)k_.<..e....7b.......p....7.Cz..e.D....>.."..ZQ...-a...r._<.X.2+.Tbg>65.yqm..[5....n...J..I.P..../..b=.h.?..Zb..jL.i...Ft....p....<.....x...S...Q..".k....u..g.AJ...P.\0P.b..w..~.m..J...{....*.].+{....o.C.Ms..Cj.0`..@l..\..a..m...L...'..w.l...4ZT...;.@~...I...,...Uu?...C;.@..7.....v...........b.P.S..............3.3?...!.....[.v.V..X.%.W..Y.=....!?z.QI...O+.K.0..w...P?.W..s.?.........Tn...$...~..r...vY}......#C...O..x8?e...5.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37309
                                                                                          Entropy (8bit):7.9945600682492515
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:kuTfNGJVn1YUALUO1oB/qLa3ukJ5IUBnp4cCZf2iAq7+uf9EBPq:kYFMe1Fa+ItKcyfAq6G9Ec
                                                                                          MD5:D2C9F2AC1B71B5486FC92CF2837A2D9C
                                                                                          SHA1:153A56DDDD78654FB484B7E97C1B6E350DB740B7
                                                                                          SHA-256:2B6C25414D4807F593925E8DC402D4AD32DB7558A5D41B8D01CB71A75B661D8C
                                                                                          SHA-512:146E9922E3C5ADD95F94822389D8144D03F9E7390EA0E8436633D5D24A3A8D0E8E1B570B9D90474EEFCEDC8D390CE74A761714702FB359DC5DDA088F230771B2
                                                                                          Malicious:true
                                                                                          Preview:i.....KB..."k....t.:*<...U_Z...0#.......OW/.......7.....f...g...HQ.E......M....l..N&.;F.h.V6....X..e*.0.c.R...&*c.#...Fm...,..".*.....y...C......<..@...*:s..,..!......f.E.[..P.CnH.f....Y.;...^.nQ$...j.'..<8...^...-];.t.)..VB...8...ky...N?~e.....W.L?.........!..>g..W..G.0~.G..v...R..:...V..M.e]S......&....->...<M./..6&y...k..s....Q...E......tG.9.~..../^*J..'..ve....!.:F...P....J..]..m..I.tQp.B.e...6.....z......"...,O.x.....`..e.<..f.....}.G...y...O....4Q.9lU..9....z..va'.W.2.Q.w....o.*Y......"KGx..t...\K.....6u.iO-. .s........a9....-c.t.....c.^.E..i..sR:,6.-$..0.R...Bx..Tk..'.r~.D.e.....I...(E........~....=7.[{0.E ........].>.W5.PN]D.]....e..nm_..f....d(.$]].f...*|.b.{......^...&...p\.~.;.9.T..uZ............c'.By\D.Dc....s..?.Y.&4u...;~.j@.9.05J..^8.D.F..".M....^*..$........yc.<..2.w.......m.W..|0.=.P...N{..Q.B..D.(.q..&O........7.bq=Ed....A.=.(*....G..XGkA6&.3'..!................+8.a&..&...ra..g... Lg......Q..._...L.e...!.G..Z..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):37306
                                                                                          Entropy (8bit):7.994950996423685
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:nsUuSt7FuEI/t4cs3vTtTOJC3uHZN5IsYjypxt0QCQGNbRO/+Ak3z:Run/tXaleRIkpxt0YGyGAkD
                                                                                          MD5:DDDE4A3628BF91887BE5FAC033F60DF1
                                                                                          SHA1:E997B2763F03850FBC580B5229911FB43FD846D8
                                                                                          SHA-256:B333F279A8B5BDC65E351018E10B9F200D24D2CD2143B37B8AABC0BD5D84390F
                                                                                          SHA-512:B50C56E6CE336B4F4AC987135907A242162008F25F27E328ECCEFC660AEC8F148B2911B32515739BA45120A3FD6969D81B476A982EEB169BC1D59C04917C7EC1
                                                                                          Malicious:true
                                                                                          Preview:._t...wi.....9v..J/^.r....+..Q./.m.....Z........)#....W.&..0..{./N.eX+_#..fu;....V....9.[.~/N..%.;8..x.M..... X.../{...u....*8=.....6...W%.XT.8...!...y.rfEv.....F..^rl`+.dJ.?.q..W2.....F...FQ........sT.......8#c..{!.w.9..3..FM..r.i....wF%.N...B...+...H.WC....ej.!...J.=v..Z]..4L4bS...W....S..Dn...........2I?oA.gG...m..NrQ.CE....'.c1Fx...S.:.nN.!3.g.%R.[TL..)eW.W....7).;.D0...e..c..`......Z..t.&h.`|.*..f...&.b...h.%V..`... d..'.H....,Q... ....I..c;.t....%..a......)r@....;,.T..t0.....0....{&.l..A.!W.UR...N.GW..0...U8&{.......R.h....4a;-9...........x....#....Qj..u..EI.-...o..,.`.bv....o.E.@;..1...._9.x$2q..n..u...........#..U.;.....}....*..."q.........x....."z.";.9...e..7V....e ...bU.2G=...i..J...]-0K(=.&......`....]...<..6...7a2E..=..5.S.....'.K.c25R....&M..T..|ER...#e.{.....u......jn.[.~B.7...G.h.#.7.B0v.>..'......*.(..d..]..6!C &.#!.Q.&.=p..5[qMd...7(...@.V..B3Bb..P. ..7../[....X....7.O8H.g).`..~i...)n.c..o......N....Vlv..m...1....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.97520257465131
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:u9qJRLVGL+tLFTHYvcBaeYELz68aCqVmtaFfaBnxzkG83D:u9qJRLVWsj5WzPLdfaHh8T
                                                                                          MD5:B25FF035079D3205C83BC69D50E37978
                                                                                          SHA1:4D4582606183F7405B7F758E1109DFB6A55AD5F6
                                                                                          SHA-256:123AD07EE4EC14A8F4907C6C5E648448B047769537F9578791F49BDD9D8E5F66
                                                                                          SHA-512:C46D241182870EBAF37EC21DE72ED644E42FFF4EA163F73C8B74BE329C35E1AC0CA8C1F4FCB36D9A5DEE6B93172CD89EC6CFCF11BFB9AFA4E47252571EEAD76A
                                                                                          Malicious:false
                                                                                          Preview:s..%.98..4'.{..y....j..j.......b....-H..c.......z..Q8..q2S]!.....4.I...|4....9 ..<.TV...&7}.v.gx...E.....9.]..Q$*}..i.4.~x....''k..K..U.>[.....8.#...Fkzj..."#..... .S......#.....5.-....$zBV]..........M.\98....:B..,7w.9r..g.....,.....t..0r.x....r.|.-...x..+._.I3.0Vk....Y......|.s..A...E.......e$...Y..8@9...FL...3.r...........*./.I.a.b...JA..Y..g..$0...X....-'...oBF.6...Q;...4A....y..SU...+.3U....4...Zy..(..*..@<.....0....:...\.w..O|.NV5........i.[Va=../j[@o.a.I)9<!.j........$K....y.&.]..c..VXZ..bR.W..v...~;.C.....:m.Q..s.....K..W#W..p..X...u...d[!.)%.........j.2.}.}m1l2...P...{.\.xt-<c<...*..........@. ...s;..e.G....p.M..Oz...[\.....`..Z.`M...9.....?X......w. .........j.]"e.c\.....}.\.v.D.. .x.E^A........I..".i.5U.WM.......3Q'...T2........i...............H.sY...d&6.r.Z`...%..e...|M4...@....X..Ut...!.........NC.:?....|#c.Xg(.#...1I....1.'J..-......,X..y].r#...W...s.z.V.~...C.h......vG.......R...[.\.V[z...{].Q...Aq...lE....Y...L.y...U9..T!
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.976390608778375
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:ltwOBaBQ+BZoehT1SLy4mf27MCA9tHANvjEcJLr3WzX8QPHycLIG:lt7BaBzZoeh1SLRWNzHANv/LrmzslQp
                                                                                          MD5:CD239B9303B60B9A098C6888C193EE7A
                                                                                          SHA1:78B4228FEB863A5FD34D178AA66E04181A6D2FED
                                                                                          SHA-256:1AA3CE00FC2DFF9F10758E9BFE9C9CBDCCAEF2FAB76505DB553B76DF20B6D65A
                                                                                          SHA-512:D0845787D809197AB15AF12772B3D30C42C05608F4B98A01A6039A0553ECD2DC63DC66B554FD17CF31BBBE615A08AB19B2B6FE0D36E45259F10D71C6DF8E82A3
                                                                                          Malicious:false
                                                                                          Preview:.cvO2.-.........:...NU.....O_......Y:.C.lGu....p.z...C..fq..n...e..<.7:..=.^.y..F.=..b^..pm..b..3.>IcDTYW...=.o...|.=....ST.8Z..*.3.f.....PfJ.w.....IN.H......~...$P}&,.g.>.. L.B.J.+..i.I.....].Ro`&.....#.".N.H. ..;wA..i..e....<I.7<g...$.9W.5t9qg..?.&6....%..@...%<.gfc.J|N.Yl%.j.f.Z..<O.0\.Ntd..q.ew .?p...&...V.....JOP.A\...*[I...s..$>#..}3".......8..Y...8.~.u.(.t......3.q...<.0}H..B.P.%:.L!6...8...F?)....9t.i}....<X.<...." 7.>..4wu(I.9.o.VSb.#Av.$*.*.y.(..>.w..H.%Cy.? .(..=..v....q....7c.K.._nr...,........%.}..:C.a..\.....J.0......dW.......@...O..S.r.......Y..j....e...f.......2w..}Q..0.*.@..{.<wI*6..Q..S..G..i_.C..&.../..8.i..J...$.|?..;....P........C..uC.o...H....<..P.-....e..!..c-.n....?.`.'....,...P}.o.b.....$..i.......x.....w..QA.....CnUF..*...|ve...K......b!E(.'.W..GN.r..y....C.._.bP|...=y..D.. ....}ep6r.lh.;.kup..'.&....s....{.L.`..J.<z+.n%...Ko.I8....M......Q.BH'..aC..)Z.,.....O,[.&.3...d.m.c +.?EM.$..$..W.@U=At.\..#.#Q....oc..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.980148436911278
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:RyAEEaNAgm0NfmzdUsQn7qolXnDpIG0LjuQ:RfQrfmzSqolzCh6Q
                                                                                          MD5:B3E01E41E461B2385E9CEDD1FD760988
                                                                                          SHA1:0B24436D376F3C7290131FF69EB3CE3723D2546F
                                                                                          SHA-256:2F3C3ECDA659FD9F08EFF9836880E563B52AA2961E85EE64630BA69902E1138C
                                                                                          SHA-512:A21776FE7F9D9B565B9ED0D2D432B656D082320268DD7D8D144C22B723206C21865A2AE6F2C363D171BC3E9B1C36CEC3EAC4EFDFE27173C9759C58E0C3F55AFA
                                                                                          Malicious:false
                                                                                          Preview:.S.r..T..Dk.../.M.D...We+.x..p.g.%......4......AH!..w=..x.R.C.m.%p....o.4(..sA..d.#..a.......'....t-.G...0<....{..7.%P.q...m.C6.....`!.. ...x.0.c.J.._.)@e.....eoY.`..?S6I.....=K...$..#...k...g.j..m.O_.gSt#e...6 .^.O...i......@:q%.U.2....R...W....>..s....P.J.....n..U...f7a....X......J...L.(...b.o...j;0...nW......._..6^..&,[_.}E&W.*4.J...u..+.....NF...ew.=0..>....z.l.i..,nZ..G..2...0..^.=.r.6........cQl.9.G...?..q...1=s.."`08.;.poO.........zLt.....,.+r... 3.$......=.E.fs..q..r..q.N.2.g....l:...#.H...0.@_ L.P.sMk.~G.....%.?.="i5%.. .T...............q.......W....,STz..k.].Y>{..*.J^h..>6...2&U.m.vo..L..X....I.z.p....h8.`.T.W+w"..@.`...e.Y..T..Ar...aiD.n'.?.P.7..m.p.vP...{..3BF[.......|......u....MD.....M..`...J."...b....p..K.W...V(.T3.....g..0....tY...Rg.&.fD..e.....L .|..3#^../..{....2..}...J>..&...b....+..bN".a2..k.6.Y.&V.d......'.l....dL.A..O.....7...;\...m.5.O.x..0t.7)..&.V..q..[.Z..n..;....*..?Y'.'.m......3............Hw..4%]k ....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.979542504353939
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:biB5Z50/AGN7tcYQX3N2q7/6taXYQnhSsgHunW3+e6x:bivZSN7HqmcYAqHAW3C
                                                                                          MD5:C30B4BCF22ADEFADBB442B5379DA10F4
                                                                                          SHA1:81D196FCFB85F23CAA4FC2E154534CE956E655C6
                                                                                          SHA-256:964E1D3F932387B60DB2CFA4099D7EBC55D79CFB8A749CBB709617E60F3CAA0E
                                                                                          SHA-512:0090D72A7CF785E919228B79BAFE026C480A1176CDF76B83F3967E98409EA4392647425F7DD041411C4DFB3C45A92799E1A683B9C0AEF6AD431E6F2729D8DE9F
                                                                                          Malicious:false
                                                                                          Preview:.8K..WXO.b...j......^:....cz.j.n..K.^.w..7{....i....w..!.Dnw.F.r..2.L...\.5.I..p...><Mb)..k.{....!..5...f0.B_.~..........s...."...yk.N:..y7.*^...{.d.L ].]t...&M..E.^.....ZxI.F.l.Z=...*......H.#...$W M.....=.9...F........`......a.=._./.......>.. 7.!...+.N.C..X.8..mk.|))..".....n.g.0C<..,.>.?.2Nw.[.=$...I...A....}..vp.^..V.t.../.<...p(0.../......".e.v?........;[b.......V0.-p..3,.W%.Jt...>.......bu.T.)....lb..K)....k.,+99azUy.....1.?..*......^.1.*xa....... b..=M.(.KF..&i.0.....2\[..K.r&.$...0.^R..e.tu=..e...}.(.r.....&......".o9x..Q{.o_.GkSz....a(I.yw...p....G7..zJ.......-.9.^.D.h.@.W...@hr.x.k...N..I..~.\..xt{.K..|...mg..:.....6-........$.Nr....AP..a..e.Lh.........?u .l.{..h.1N..bb.4.N4W>&..#..Q.L..3.xDJ...~...F.....3.................0..F......zL...5.>-.....7.4.B.@..Qq..O...3...).ip.h...w..#.f..!E2xv..:Px........z}..X/.d..Y4o.[m.B/Nr^/.Q...+y7."..a..!..ru/.x7._....3A...N..d....6;QD..}.z....HLJ..>...*..>...S....f..t..S..j^..~.......
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.977083849973196
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:yP44KCWvaRbD5h+kvnM9Q9xzTgRCJ59dTLfwsXkdo:jVCR/5MEnMS9xz0RmdTrwNdo
                                                                                          MD5:7C58A14140442550956966BA44988CC3
                                                                                          SHA1:A6A3004368605AC9E97D963977EE3BD0E8A005AB
                                                                                          SHA-256:4F43B4F86CF4FC1D24A8AEBC2F0B112BBA90C240389470759635F011D5608268
                                                                                          SHA-512:C6C2FCCE304D14D335B3039CDAF23DE034BFBF1E37E43F21170DFCA0E21E45BE543287A27C00B35D7CF6913A8E2F8512C488BA32BD938ECFE4CAE0DD3765E021
                                                                                          Malicious:false
                                                                                          Preview:?..VX7....TDx..2Q2..[h?...Y.HOQ,..21fl........&Aje.Z.6e....?.,.Z....{p.6<..5..v.-....Q..\>..} ..A.E...P4.9.....p.....#..o......&.!h9Q^1).0]'..|r.DA.7.HW{V..9....O.T..n...&.O.|....Rex..........2EO<B......:.....H......ZU.L....&...ps+.Y8u....r....G@.....Z-.).-..g...[P..o.q....kv../.+....a6..........c..:.)hK...S...)..6....&...7...F"..#.e/F;N.H.(A.)^.....b...7Q.4/..a..<.`..?".....Gc........^..$.J.._;}..bD..9.m.Hy..3......K..8.P.e,.u.).2B.K.N...M..x.,@..\.J-(>....}e.J.chu..;gS1...Lx\.C..S'.).|~.e.\'....'..X.7...R....:....u...h[4...-....C..C.zwi..%..d.*.3.@..r..MJl.G@.e.W...R n...:sS.t...u...C9..O#h..$..bh.-.0.qq.!SUH.z'R.}..E@..]........N...j..o.%...0.=,..W.&.%...l.A.[J.u2..h...P...>J.RW..l.G..\...`..N....*..x;.h...........k...A.D..B....JZ..hq.L.{.[A..=y%..H?*.....RAV".+.....mBV.......|....i...:F.f.B.G..gp.v3w......U.....j...P.)......].0...."..rf..I.I.H..MH..~.(C...!...Y=.ln...1Q....n.s............e.?Fe/.Q...H.....$..w...............v..N.1.....w.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.977542992830745
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:T7olklPdcxtKzBKm3UU9ZzCNRUGcHnbRDMcveHRk2mYspSa:TakhduKF13Tps70bqGeFm3
                                                                                          MD5:0D07DF6A52EA5A1A0560408D5541EA70
                                                                                          SHA1:59BF0E1E10CC4FF8BEA32736DD65A2616F770465
                                                                                          SHA-256:95CA00104A801EF9EE9FD536CDBA90E270DC8D136BF1D1A00A6B641809541AA8
                                                                                          SHA-512:440DB745516A328644E9E9EBB7E0BEA2D156238B5DCA84C5A680381E871C17235A54798F377757F438E71353AB6249495CE573654D78F2B96019440034DD8340
                                                                                          Malicious:false
                                                                                          Preview:.S?....8|...m.<d.Ph....{X.'.=.D'.V....v.@......H...4...*....]he3.x....0.75.1.Ts.....M5...9..B......*.i.E _.0L.R..Pt.......YrVxa.%c....#..6p.(._..+^:...za.....jA.:X.`.d.....x....S(.p..^U.......K.XT..K..L)k..5f.u.v......z..D.....Q.]/...,.6/.L%J..9".....J....G.0F.....&.;f..n5.k.|......../._SGx..$.Ns..J>.,..1.a..V...6..<+2a.N...%...WC.\`..],...8..E...e]..Q.h..\.1o.;.7......y.{in...l.c......-&.Xl.t..z..y^]..>.=YT....n...o}..;Y....t..^..c.u.@}2q...+S....u'`.z...<....'ls/.....//....I..sK..aK.;P#7.k.(..5....DD.Z....#....W..D..`."......"_.I..:..j.xk.C~..^...$vzX...-,.~w...j..:......%.V.....K...;.&.X..P.1..."&.iH~.Y=..L&...afNE+...\.1r..D.:..9&..Fx.!.....b..Ir'.=.h...\[ps.6....%..I..-).|.m.po. r...c.^...7.;.....C.....<.r....&.0.{I...2.4B..X.BKVXS1...?........FDN.E.....7|...........c...p.....rm}.e{....o..z...';.../.m.E..Z.....8=..9.n.X....p..X..o..@.8h....1O.v^..`/5....#2Y..........%...v..q.c.J.B....^...{(.@..G..f.-@."..o.k..bX......./=
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.976906647351861
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:n0FsLDSAgS5M5bOYbGPrXA/zgl/uWiJFEwgPFDohqH2Up38HWN:0mLG+5MYYbGjXqMDIrg9DohCRsH2
                                                                                          MD5:E487FFF9E84FAC61E910DD22B76A3421
                                                                                          SHA1:CFC1B2EBF3BC4D853EEBA34CDC82355A6D3062BC
                                                                                          SHA-256:83D5AC7B853979E309F93554E13960A31CB15C29305CE47CBD4E1FE4907ABD43
                                                                                          SHA-512:95F31859A86B009F49495477AB5A2196A28A7F38A728124BEE23859D0B94F1E077C5FE77C11D4F277673247EB71C727FFB98940C26D28A4F00E96CB3B83D13B7
                                                                                          Malicious:false
                                                                                          Preview:..Un}..)u...c.I..<4..t.*&...v..'6.'C!.#`+.q..F..b.a.~*...WD...%.giMi.G.=..R.`...AI..^....n.U.D...4.q+.;,..7..Ff...j.s.D.....Q.IX...&....N.AT.I.\.......i..%GJ.j.Ec&V[].y.gh.t...u./.....sg.(YL+..n..Y... .2.,...-I*.3R..#.&.0..!.u.1m...l..Af/......z...&...H....m.Q.s...F....8.Y.....8.Wy.u.....T.N.........M.IJZn.~.rx....V.}..?w.s.l..J.i....,..`..wT6&..F..$z4.-.:\z.].*#...[.l....u.7..........u.Rj,t..b)1..SD.l.*D......y...z.<.MDA..C.L.o+.k.Iv.s.Y.k.~i..M.Us<.f5..u.r;.?uL.l..z..w.s.b.[..r.........5. '...4&....U.D..jL..G.\...z.3.".y#..ju\.X,....j..SnW..rO..7D...J.6..!...D...@...g..~...H.$+.V.c...!Z.}...q..!r..o..../...3.C.B...-....S...0.F.'dI..F..T'.h..Z..-..Y.i..g.y..^xG..xb3..6m$....].d..Cb..-.J...qs ...M.vdrNX.].oHOD.X..T..wz.ud......".g....E.....p....#.,.DZ.z{,.Q]tcvp)|..DK.Ml.2^..f\y."........o.P.E..s+........7...".?..L.L6X...x..h...P..P...4..N,V.h<.BS....H.r.!y_b.D*.L..D..E..M.Y.B.ga....+.5......?.2.........a.~w..}RN.Nc......D.L..s%6.}.D.dU...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.981037187716876
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:HbhfPztXS1mSdRopGrk3CERgmkflTAUAMqM8JxxUFSXUMh:BBS8SdRop73Cmgmql0UAMqMXFTg
                                                                                          MD5:FCA33A4B5E667C8CDC0647DD0CB378E5
                                                                                          SHA1:326647AF7B7F88E930687F62B97F2886A70DBE1D
                                                                                          SHA-256:C75F514E7B4A9C24DE0EA35740959B408FF753C121C69C6CB2F7616EC878E2D5
                                                                                          SHA-512:EC034BBE17A8FE0B40F88EA140345F5AAFE49F998A27375326A6CFE2652EB286BE583881EB633C275208BECEE2362C0EF39DA3B847F1617C7F0795AE235AD6A9
                                                                                          Malicious:false
                                                                                          Preview:.r\...^.LE..........~........9.6..5..2N..4\...O............(...m.sy{../.k.N...n8......\........*..eo....==.Y.@.USv.7<[.{.0...v|>..;..?....fo&rrvl.,h.5...m5...~].S.....n.{s....Z...r!.x....%oj.....8?[.........N.c.0(.....V5....I|...8n.......2Q..L-...E..a^.?[.xo."i......j...............ibV.-@.O...J.."{......eE........Co..G*.....q[\..~.Z ..(p<...i.".].n..#+[j..V.:7.Q.p....C...# v....7.Y.I.{.v....47.N..E..i_!..~j.ZR7O..f...1>...._......H....X...p..(J.2y2....(r.@.S....4|.?..4..y..9.Q#..<.Dz......P..........$.......CSqu.^.Z@2i.P^5nj.{h....y....l...F.....u.[../WF.......".{[...Z[..R}.fI..^.t..f..P._f.=..R..^....M...r...p.2...^O.s..'..|.....:...,.R$"75.M}..Y..%Tp...T..e.........9..Q..x .....<...O.!m..E.x^!.F>...2R.ju...|L..|"t..2k=.>D....V..P..E.AD..@{tjh~..f{)^...4...b.....x:...s.7e.....\\9..-..;..k.Z..Q...^....[....h.'..o....>..x......< .#....\..P.}.mi>..;...cm.........c...y.....U.^....$.Vo.G..nz. ...er.F..?.}.\.....:...~v.M.........zu51DP....X...~
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.9788501097786915
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:m+YgwOV0f2FMqCGVLwvoYJ5jNM44tYDA09Qp7kFk/1+t5:m3gbHFYGV8b5jNcODOpZU
                                                                                          MD5:771C772CBC9E09C5FBE8E22FB90BF391
                                                                                          SHA1:7DC08D0527F37A35E109E6DF532732A1C0596954
                                                                                          SHA-256:2BB990A98CB6E0C1288F9249BA3AF748DA070BBBBD213A171013EBC8D4B768A1
                                                                                          SHA-512:4615817CE644744F74C5A50E8FB480D2BA1B3731FBEADD440E813F6EC86C3CC80CE1586359F081BFF409D6062D1583D6D5DDF800686992081D49C04EC9312353
                                                                                          Malicious:false
                                                                                          Preview:B......dM...^.\...H..o/q../.#.P..CU...0zzk:._l...nJ......hnDa..0.o.9Ftf.C.....j.f}..[^.%p...R....Y.<V,..( ...A']t..6.k=....d...M..{.._..s..../t..y.N!....K....4uP.CW...Pd...Gh...IJ.WQ.......\,.V.....}..R.".7..n..........PaL........!.<..$..6.Gg...?...2..(....aVS#n..7..~....6B....Ha.D^j.!.Z.y9......@J\42..X..8~0...>.....DU.e<.....h.,.lJVqu.L...Z.......uA.bYc.|.....6.Y.C.>Uc...[m.u/w....._..,@P..a.....rP=4.z<...|.s....i$gx..........K]......S.no.....z..i.Z...o.[..u..gE..L6e..B..P..n..,x=..OD....?.d%..ln.......z.u.d.,E....w.L.W..O..D..........:.......B&..C%...,0 .VT")|.#.#.(.F....;.N.|.g5.>.%.e...L|3....j2.O..T.e............%.......}..2v..<.}7..S...xA.$zs...M.(._...#..5....>:.w.e7;X...W.v.&.4.u.9.K#...?aM.|$...q%..XI7..}.j..6[69......G."...)..i*S.q...J...:E=./.:S......+..$%.2..b2.6{I X.O..D..O|...j.@|.....#R@..{.J.....[...f3.*.K$Q...}..d...p.U7...15,..#..."]..(.......N\.3.......I..P..t....{n.....l...V........]..MK........_F.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.976631944131054
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Vpi9bI8iDO6lVqyMjJNtUpC+lWh5T9NJNS/gUPAU4La:VpiQDpVqfN2VEhvpS/g04G
                                                                                          MD5:A4232AEAF4DD8024F47E7BB00727CE43
                                                                                          SHA1:ED1A58B0CF72C81C28B8089317FC5AC050D99016
                                                                                          SHA-256:261E0625D54159E6ED2590C14EDEE2D0F81485A032AF0F9EB7864D94EBC49EAA
                                                                                          SHA-512:935649AF479990FA105D62DCD177E7E85C86A7E06F68787F4DA2FEDA3CEEAEDE84417C226B17D0BA57C8F0B9DA4441A41E9344A515775E64863292EBA148EABD
                                                                                          Malicious:false
                                                                                          Preview:.QYsv..@.._I..bto...t1.&.x.A...;....C.wF..@7R.*.2.l..q.e].|.I.`....G..`V.. .*.>._.nZ...j( .g.#/)..e...7.*.K...T.M.0..O.Or.o%........8.7..g12..N..%"p.mA...W................P.>.........)..|`wf....yl.On................p..-r...K..%%..V.k.j.^....o.....P........#.#B....;.;.{.^...I.e.$.KC..=..5.m.:..L6.h..9.?.}=.f... h.....]..r.i..'.h..'..........R.o..G.o.6M.d....[.~.sa0.L......\/....DU@........h......8a..;.?..R.....~..EL..<ay].v.#....b........yN.....%.9K.yy.!8..b8.T/.UA.n......s.Y.A..5(.*..X..8..;.^....\....=.......X..R .s...X...ZROe..$wS..."A.J$^.,...0T\...A.I.+...:P.G.`...$.tV....K..FC.=.C......DJ.+...#...!.N..Y....x...)iW#...NyF..W.. ....}.X.$..89,.]y.{..?.*.R9......4:...]k.(-..w.*.}.U......{..... ......8.s.".......V.C...de....i..nK.M...s.<"<..0(h..V6...u..d<....A......-_Ul(9...R.V.W.J,..}._...9.rB.h...H..}.$.K...P..cXN.u.........=(..v...U......#o.....R.....4........V'..M{...b.E~.k...=*.._..+.j<.e........3....y...A.Y.w,......\...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.979594671568635
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:HoFW+TQP5KFRe2PeMURAHKkMS9eRL9Ei6foCLB9HaQ2/:I42QPex9GSKUehyi6A0B9Ne
                                                                                          MD5:518A9C9D864181BCC12ACDC266508067
                                                                                          SHA1:4B26B062C3F9CA9A903B546570D384E41CF57A87
                                                                                          SHA-256:A42918DCE40E931DD47E153C6413A12D4449A52B0CC966550AD34FB99BE054A4
                                                                                          SHA-512:F0969F408671A20AD9CB883C41304B499E0A3744FF640563DAF8BF9F6160196CCE7244524F6800FA4150A4E7655A962A3BE328C57F4F100E9064AA652C94CC4B
                                                                                          Malicious:false
                                                                                          Preview:..-..O..2......p...M.........C..<.U}p%...@_...A.......w.8.bl...Bq1..pt0C.Jv|..Q,..3_..t..M.A....[....&..+......].].f.zW....c....._..).....7y.M."np.2:...]S...jC..]..j...t..u-..H..`/.SB..l..J&...3...:C.2.fu.D....,L...N7...9.(....u|...?..B..1.r....n...........a.6.Z...7..6.....d+.9...6....................#.8.........a.8..A.Y..TV@Q.....i\u=[M.z....VV.)K..Dc.X.Q..<....@......f/GT.^).:..B.\e1.....>.U..J......`^.Qy.+.....s...Dfz..A.i4_gM...L..\.q/.+W.L..U.\....JA.&.....^.)...R$9.L.OI..m..uZ.9.%.~.B.....7...>.:..h..,..I...GV...`.y...Y.#..*...:..dV\....V.BL.>_.MY........>h0....c.JO..x.5..x&..U.r..O...R..jT...c5.G].7..g.<12....45KR.x.../2wc..:)..z2.. j@0..P...\.../...2.../GEd..Hk..@}N....1\....^>.7.V8Q;c...1......r.[....RjHp.G.+.U.s.O....`.w|...&uo..fK.6.Gf.J._M....ZQ.~..*.f......V..8L.#...+...&.C..*..)..eG....X:.M.fJ.X|.GX...#a<......gN...}n.%.ua0.e.s..>.......Mwt..$..O...0..mI..Q....@..../..Mt&.Q.3..U.{..PL1....2H...J...o]f..ol..\..}..6...TZ..Gsik0..2
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.978592340914049
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:9/eKblr/d89ND4lWT631pNgpdPZQvyNSPiLWUTj+:YKbBy9NDIW6E/PZQ6NXLWUTK
                                                                                          MD5:25FA2FE314D28FD23AC7A1495B59BE91
                                                                                          SHA1:776415E56CC584AE0305E381AE2385CDC7CE4563
                                                                                          SHA-256:ADC25D7F8942F18651BE9AEEB0E9147BB05534BC6A7D34303BECF47153D50175
                                                                                          SHA-512:771A8276FDB8AB19942D8E4AEB9D447B005EF33D7DC9E0F17DFD451A87460E3B00D9FB5EF6C200D04D10BBB7F18844B095355DC383E7A7602C7B4F6A01026E25
                                                                                          Malicious:false
                                                                                          Preview:....D..r.*Q.w....K8(R...4'}..Gp..A.b.K..g.I..-..T.tU..(wH....pw...3..8d.........(.KI.'......a..L9.r...8._@......d...wy.n.p..g&.h..9........!".5.4.<.)k.gG5...B.z..S!..43.}w.3...../s.Gc....,.|XEWR.@.+...Oh.P..|..eC..+r..fo$1..3.v.a..U..]...o..n..xA..?My...J...J..........\.y..c....\#C...J.....1...(..H@I.(.B.v.Q:5\.#.9.g...|.....w...l."D..$^....y....k.,.>yCN...>Ye..!*...\.2S....k..n0N.z/!8]...x,...O|..r.......r....x.#1u(u....>]..4Dh..w....T...Xw.......Gl...;.1...8h.o.dc+;...X..2..tq...4.x(u.....R..$H.9..8....(?\c......voun........M.RK6.....d....@......Hf.&d...qO.lF.....a....n.54.s/.{...ii.6.._%..'4..(....OvL<...y.^.<)..si.+.).![...y+V.P]j...[.4.&.<..Q......^dl!C...J....P.*~.._1.C..2=.B.3...vHN`.\L....W...1M...Q...oB..2m..c........7,.b..m.......i..c...!.N`.Nd....Q.I.............3.U..l}t...............>..)....K..j..-.f.....C....|.....+..e8....s.......L..wT.........D.v....^>..YY.&>..+....<#t]4.....\&.0gz.N...5..vS;.F..HFcXI........!.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.979408055820578
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Vw7fdRPEz9EsHw8zKzrKO1aFfEA5FiY4+6PUFBJaU:0dxKkFXKO1+EaXQwJH
                                                                                          MD5:EFAB970A89478A5D5DE87E445355B4F2
                                                                                          SHA1:3B8F5514DED4097D391781B6678B136145FF5954
                                                                                          SHA-256:7FFBC4C4D87D16DAF6C05685249682A9B28F8BED3C474A71F55AB0C017D8A5ED
                                                                                          SHA-512:50FE87AAC850310AB6DAF90AC3B0E32CC3A90E31C69BF22C56217772A5EA95D8899D28FE54DA3039D89C62C9D48F618E7A5FC30677EDAE20B99F6551B0E5BD0E
                                                                                          Malicious:false
                                                                                          Preview:O.q`@.......%:.`~.>....v...:.{J......c..a.^".O.......N..t8.;......!.....F..S.tn.w.|.l..t..p.y.1.%..{a....R...it..eyFL.K=.F....I..."..d..e .@..e.T....#<G;....y.....}.......:..(.0...sc...4..gH..;a(..o.#..x.c...$...W..p..g..{.T.`..XQP....1........M...f.:}*....6.v.....-.w]s.4oD.......'.#.R..'#........:..d.r.-w.X..q.6Sbu....>?.wB7.........D..)."..,..$.KZ.`_.7...=(M.Bm...7..E.."...*....H.7...B..f}0...}...x...6...t|>....3.....G.Q2I...j...sR".~..J...K.-h......4.).Rq.~.OTL......W=.C.g...n...y.?..7......m....L.m.^_".o.4.?....A.E.P...WvNb..i.a..*f.5....BH.i.2.Y.....yuH....j.+&.h`B......;.L{..'.......M..!..X.tV..).>[...........X..V#..J.......i...,..X..*........y..`..f......p..>.G8....k..U..@$_.nn_..`.....<o5......W*..I.C.Z..j.g.k\.?i.'.:......>t...........{...g./....BUw..M}?~.T....D....%.WU8.m..A...v._D.#.s.....d..).$.M.u ..|...SO.pq.T..t .`.U.B@M..9.F#..d.......J.l.P&......~eg....DBG.]..;T#.g.O.H.cpl.G...^.\(.).;.e.../c...?.?.....$..(........i........r..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8431
                                                                                          Entropy (8bit):7.979568597486663
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:KEoOiWGdbwMe7k55g/kAra7NNKbmuDlRvGu//fP2C3T0yg5Oz:Z5iHUATg/kFe1DPv//HP2CjPV
                                                                                          MD5:894EB83A002917CD8BCC1B2BEEF2B42D
                                                                                          SHA1:A772B68B829676EE1F8BA579C5CD45ACE2927D6F
                                                                                          SHA-256:F15D751C10B0EFCAA8B2137C4E29699917DF67897E600028A73A3B0BF78ECB80
                                                                                          SHA-512:8549CA3EBD76914E86C23C5463BA6C17AE00B6BD4CE00680DCA16DEA320165AD1180448A4889E96702E032B6239D8076DA60B674936341B35C8E5A3858098313
                                                                                          Malicious:false
                                                                                          Preview:k.....w_......4W...YF<h...G....iM.........y.{.c8...Z^.c4........yQ~7{.8....3.k;..q4+.O.Ske... n.23....fv.:.p\..a...TKO..M..t...j:...]*L...l...d...<......[...+..$R.E-.{....&.K.U./'6i.<e....R......T..~6...1............rK....5.{.:.$....w...R...9Y...6..}>P..][..,6-.yj7..aO.d...u...^...7.)_.%{..:.Q]....29.....N.....#.m..$e.$R...6.v.....`.4E8..6.0?/......]..e.@1.o5.Hm...9k...\N.M.....Ud..C....v.L.J..d...K.....,.7.:7Otn5.o.J....g...wz:fkN..r..s...F.....t.3..;&.,....yX.o.B5...d.9..wv..s~.L.....K.k?...z.d.Y...X0...^.P...6N...t...i{....o.....C....@...f..R.{iu.._..,G....n.,..E_....}.c...l9`...rI.."4@T.!a.XpXM.r..(...i..g.P.....vx.Z\.zq.....X....&G.\....u.....+.m.......%.G...X..%...kus....,..6H.....W..[.........]........ME..jo..d......m.&{.pH.b.m.~..l2.pr..<..l.KSj...(..+..A.?k....mF.le.....-'~.hr.B...Sa.<A..O"&....,U(}.%..I....T.D..7@Ww.. *.j x..........R.i-.\.9.3..<Y.**[.... ....,.(.-"..w.J.wR.7-....(P,./.Bk..."..R..|. N...6...2........}....^.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ZJ0hQOoM9IfEMA1JhJ5RXWNxR8JaSEmWz9gE2nenH6nO1QDIvbPb33S9gmDxnMqz:ZmyTfEMOJv5RmNxRSaa9ICOWUTPb33SL
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):20971520
                                                                                          Entropy (8bit):0.015111162182532308
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:c7Tq7It9bB3Bdj3x4f464r4u4O4ob4H0CT4xBu4OjF4zE+4IH84Bf:c7Tq7It9bB3BdjyA/ULrT/MTjeG
                                                                                          MD5:954F0586F34D260A6CFFD6FB7CE588BD
                                                                                          SHA1:01F9E1A8C9591C05D4AAAF5032BCEC102D9648A2
                                                                                          SHA-256:6204D49721006D582B292F490BC81A6DDECAFBB7CCC3AA94E79931E9ACA4A24E
                                                                                          SHA-512:4A466FAE60F9149F3DF55EA74F2B4D08FA49126E130CABCF09BAFC91DC0CDA6448136843710772E73BE583CF326F5FD9E5B1718B24BBA8689A7CA60C72A1398A
                                                                                          Malicious:false
                                                                                          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..04/19/2024 20:48:06.676.ONENOTE (0x1628).0xB7C.Microsoft OneNote.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.LoadXmlRules","Flags":33777014401990913,"InternalSequenceNumber":20,"Time":"2024-04-19T20:48:06.676Z","Contract":"Office.System.Activity","Activity.CV":"q54hv+loBUmTvb4ZHp6ouw.6.1","Activity.Duration":275,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Activity.Result.Code":-2147024890,"Activity.Result.Type":"HRESULT","Activity.Result.Tag":528307459}...04/19/2024 20:48:06.676.ONENOTE (0x1628).0xB7C.Microsoft OneNote.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.ProcessIdleQueueJob","Flags":33777014401990913,"InternalSequenceNumber":21,"Time":"2024-04-19T20:48:06.676Z","Contract":"Office.System.Activity","Activity.CV":"q54hv+loBUmTvb4ZHp6ouw.6","Activity.Duration":685,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Data.Failu
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):20971520
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3::
                                                                                          MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                          SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                          SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                          SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                          Malicious:false
                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):20971822
                                                                                          Entropy (8bit):1.2641702485946857
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:EFF9931DF7303204F450ACC2BFC181B5
                                                                                          SHA1:9B7F90F6636116555244EE02B843B7DAB9BDB199
                                                                                          SHA-256:7732F6A649B9B2344200923A0675AB30FE4EFFFD6AE35D997E5AA8DEFAE52669
                                                                                          SHA-512:CE1446A8E9A10375D4ABDDD5EA77BA49A2C21C66BF3E1F061BB0F9880817391742199BFDFC3B35AAAFBA443EED28B9551330D154EE39C70720A73AEA56B377F1
                                                                                          Malicious:false
                                                                                          Preview:.>.....Y...p|9P.nc....#....\...:........d....D.[. j"..5.E8..o..}....0........p.:..(...../.z......:@.Y..$.b.N.I..+.q...{D'.1.>f]?:.=2...Z[....y.].......c..{GVX%._.`a.0}...Oi.....*.c..r&.w....l..-.5.......Ph.O."A..T.'..A...ac.'.`...`kV......vg..$>.-.J..}...:.2.7..I..KY#-..}..'.q.)#.8hc?..+.-.pk!.3&......$..]!..I.[...;...iV.L..$.]O '......S.Ws.&.....h....oIPI.##^..kU ...*.....0.....i!~.,8. .@.Y....d..C.}&_..>lM...!..>bf.......|.2.2...'....:DS4{z..w.A...G...W,:#0m..#...}....Nd..? SGA.9X..D...|.{.G......?>.....`b.x5...JT!.h.Z.....yr-.S..7.<.+...8.=....z.(5.F.V..6..O.0.Vdm..G<...4T.w.~9..}@P......B.O....D.. .2K ..z5._$.:'........@..@..#OOb..~.j\....}e.[.[.k2..o.....*.~...P...>.......1m=.U..Y......f!...1B...AB\c .......T).{.[..}.r.........O...0."W..>>j....2.>......K.....A.>..u.....kOr.dv.W...2..R-..;..L...3.r.V...g..U.,Qsj...(....$d...O..i..4...o....5..H.............S@F.b....{./.N.5....'E5...... .H.d....v".-..-^0..Ac.)....V...+..!..$...(-....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):20971822
                                                                                          Entropy (8bit):1.264152776224196
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E074514AB3D1D205772DCF725689B232
                                                                                          SHA1:DDEB3A4F3AA64EE63BB03C73EB94E313B47F6DB8
                                                                                          SHA-256:A6B8C34A283DE2BCFBAF9EA68ABCA739CB4DA0E5A37FF1466311EB982B89136E
                                                                                          SHA-512:9BA335182F349BA9CCAB07CEB3993CDA055FFC9283E7984D9F08E6B85232AB579464D548841ADF008B11D974E1DE2A9E04C6D642910CA9B14DBF7D3CFDCB334C
                                                                                          Malicious:false
                                                                                          Preview:........#.................I....s..X.D#.p...0Fx%T.\....H....mh.js.$... .UA(..u.$&...2..9...A....tt....W....5..\.F.......M...{.T..A..W.X.T.{..{I.yy0..8....b...o.M.^.S........%i..8G..u"P...!.6ItOU....E.a=..#R<....6.e.t..F.....:t...f8V.......u..X.T#..$......[o........:.``1..I..... A%...4.B../...y.vFf.,.^.}.%..i8.x.+.S.'.'..{,]...-VQ$B..>./..yI....J...'.(..X../.|A.Y.x.9....L.td.K....F..X.s...C.k.;.....lf..Hr.@...?*.......w.u%.?X....e.n@v.*.....v..K9.........94."...Gfc.v..>..j..@9.1...O..J6....rJe.Ym...`.....tG.,S..5....q.B.].Q...j...+......:.....p..2Y...u-..H.n..0.j6..;.eb......{0AG(K.) ....E..1.....R8.4.]..|....E........(a..C.}.....[..P..J".m.TZ.O..7...$....`..#]{.a....OtHb..x.,=3(.....T..lf..vrJ%.]..$..yf..,.8`.h;Y~..o..Y...S...r.J{K"b..T).........Jx.k&L%.X..:Q^.~.r.j......Vy......5.Xa..h...G.n...#.u4.....Z.....#...Q(+.IYPK..bH...A..J...z.{..%..z..q.s.gz...#...{@?..0......%...C...4..m..kQ8.zm.&l*.........G...j..:..#. .~.P....f~../............~.I.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):16847
                                                                                          Entropy (8bit):7.988852096904996
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:F3F31CB835EE1C4E337C3AD39D00BB10
                                                                                          SHA1:9C454AA47488D548C1D14A081A7933A03378883B
                                                                                          SHA-256:CBC8793ADA780B468C12150CA3204EFC16174C0DD145B39BE0865B6D8FD201EC
                                                                                          SHA-512:D337850E42534540DD2766951645738AE26519AF4D37490DF36654663C1924CB912CA6B8A1F7BF3868A17E9F991167D695481681C87A8C1F5F7C9E4A3B620970
                                                                                          Malicious:false
                                                                                          Preview:.)Hj..<.].X.n........w\b#.e.3upX.{.....Y.u.AN.Y.#.8.$.t..T..........>../vuK...m.;.....8)...[\.....f)...F..s..XI....s'.'.&.2>.O..[....Z9..C....)..0R..s..#..l....j*[.z5`.9H.....Q...5..t..w....L...m....R>.3..CQ.P.....L.W.a}.......b.....C-...4Z..H.8..)A..P.6.{3.T...s...O......v..r}.G.0....;.p..lWT.....r.Q_.1...r.S......}..H.`...I.-..-.Ox.]..=C..G.Q.d!.K..7.....iv..%...V...|.hy..".c.....#....C......QzB..U.*..G..&....'J.......zm}..Dh;..=.#}"...eOx... J.7..}*zg..Dn;....Xw...W.......5.....X..F.[.H..lA$........."{..!3,...!.M.........?..%...'.+A.[....y.I.%.i.1.q._....=r]c.....>j..xJ..i.G...HX._..j'..o.=....=Eg...8. ..x3u..le...x=...l.s..4h.uG...C..c.n....nOC..S.\)......+:E.....9.@..*....z..J..Fs.D..3...J.e.D..'*.#....z.d...MJ..KN...7.rzs...._.c.....F...|.P......9...eg.8.9D...o.r.......5K.u....>}!.8!wP....S2.ss\pS.}...f...| ..7.3.}...U..R.&.....5..5..a.~...".F...ud!.7Dnn....>..lnY.8\at..#7.C..-.a>.I.e..}.&>T`.v;.....0s>....D/.C..E<B..G.g"uR5Jc..JD..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):16810
                                                                                          Entropy (8bit):7.988595036498346
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:616EBBE3A4E00F1B14C3D097BE548CEE
                                                                                          SHA1:4E829447738DA72B064703605A3D4F56FBBF1C69
                                                                                          SHA-256:DECF69FB549F5A58AAA772BF7017ED8CA9C6942E8C969E2C88DAE4A79C111BB8
                                                                                          SHA-512:4B3830FC153392F1B5059CFBF6DE7F87178DC12D6F3AC6033625E840DC59357E5AD7AD886981FAAD1F798AA9A840631AFF8041F6F46F42D0D0541327BC78F765
                                                                                          Malicious:false
                                                                                          Preview:..V...k..v..2...P.#<......g|_......p4.+......U..e~."VP$... ...]...q..~QQ...e....z..m..ZGM.:.J...b.....ug|..q0.M..|,.....}.F.....W.X1..9S...vi.......R...D.ko.......i.ng@.R2}.....hC.].8I.J.\id..;.........[].....o.7...\..c.....j.......b...... .u..U+.......Coi.d...B....&6Lyj.D.......+.v.U.*.....'C...2T.'q.L.}N.f..?...3.....,2.n.<...+.0....J.Y.3...@e.zM....d....r..?8..w....;....L...W....^..`T...6.E..;Z.....%..0.[..~r.>&.?..HF..:.....m...`..R.G..h\..O.3....2J.S..}f.{.....WoB.2x.i....2..Vr.$B'..u...#.X...FB.....e.*..0.<.....?u#.tO..8O.z...Qu...S.....G.....@.d..w.........=.....1...,(K0jA....~O&."...a6....b.....`....j.1U+..,t.OW.Za&..PP..iI....r....`wc.3.<d..<4CL..(...XgzQ...A.Y+.../N...S...Yg...@....T....VK....^8..-.F.B.=.....@.`&ZG.>3|..H... |/{qH,.....2.5.]+.IX...i.....&K..s.....%R.3.....U.ksl>....r.<.p..I..g...-.`.\......}E-.D._.O..:..}...v.Q...NQ2.......v.V;~..yP..8..}.S..Mk....%.pZ.:.W1.u...vH.Iw..j.?...pX.....)...f;._......
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):16881
                                                                                          Entropy (8bit):7.988790547430128
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:04134BB493279563CB780EE1F024743B
                                                                                          SHA1:018C54D10586A5B36AC22DFB10785987F437E4E8
                                                                                          SHA-256:73D1178136B475020DC3F18E2C6DDE13C1D4FD039E36AC6C2DE283EE3F0F625D
                                                                                          SHA-512:4241E1C38B97832D00C8CF68B1DA8EFEEB150B707C8B1A5A3AFBEA1747F04199D545DC004BED873AF5DCEB0736882737C19601A4295E744DDA93E2B4FCEAACA8
                                                                                          Malicious:false
                                                                                          Preview:..UF9'..4....z..A..."G..._.r.....p..k..?...6.{b|W....t.g.m..........n.Gr........Q. .K+9%..m...:>.'-_....x.r83.W7...C.!A1......n......:.E....tWo...]..E.h.^>.:.b..ll.2.s~#..9..q.`.Z/.C....z..c....c.Up..8.......&I*.A.&..X..gWj_.S..e..v...,m.E..I.v...Y[J....[..p..%.......)..{.......c..n2...r......v...P(X3.....c.5....Cdp...V~..U.R..S...CDt..>Jb.. i....,.L........NPHj..r.. !.]..6...c.k.H..P@.g.q.|....2....hZ....%.r.t..0.J...%...\.y..D.....L......{..3..X..U|...g.".I\`K.h...<.......'t.0..a]:.k..gXI[..X..?.V.^.e.....9..RI.?...D..8=.........u.W..p....}.[=.."}....@3S...~/:..tH.J.Y.`..'..V..,.!..O..{eEL.}.H..+....;.<....H..*t.....%...W..zAY.....@.;.3Y......&M....i9y.......T..F.1.W.(....J.....9.W.B.......N.8..L...L8.ip.{$.h9..S....<W....c.....5.Q.F2.).......m.]%/..!.....07....Q.F....B4.._....;.z.1...PGA.p.,]S.....]....q7..,.....tD..w...n.@..~.[e.)...<.."...0..#.:a2q5..*."a...I..Kp.y.Y..?.7p....gi..<.C........o.P0b...#..-0]1.a....ml..=.E._.e:......F..(..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):24119
                                                                                          Entropy (8bit):7.992639528135494
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:58A99100CCFF159C7118B895D4FCA3FF
                                                                                          SHA1:4B59AA616E4A834ADD77B8C41363E9CE5D58B00B
                                                                                          SHA-256:D4E2A41C32D73502031111FAC7123DA36A05CB99F5E4344FC9482015B0848084
                                                                                          SHA-512:3B170DE5F442AD2DFBA65A20D113E2C105753008E947138E1D1F2B62FC321E9773C101831DB648F1A4DED06EA3BF705E40EAF2C904971F4EED2F34CE03CEBA67
                                                                                          Malicious:true
                                                                                          Preview:OT..f.......}...4.Mr...uHY....|.u.-X'......T&.%.l#odF....|i...0P.=...h.6...."G.,\.J.....L9'.....:..)5...q4~97..#.....[...#.4.-.x..I.F.f.b)x..m...&..\};....}n..0...#x...zN.K....52...o....nGV.[...M.....9.8.].`~.}.n....l.V.N2./..H....K>..;`.......g......\.R1<V...0.!a<......[\..%.].q:...!.(.........)o.\N.Ts..HtN..<k..S.3....r..a.|.b93.J.C..|.\F.W....wFt.{.!.f.@...{Q...>p]f.$.B....<......pS.P..C..'=...b6.Z.y(..+k..C......|...T..Pz.i..RL.....")U..:m..../.M(..^k....i....=.........A.KUh".;../y....KN..v.....Z3<.6........?X...w.2...f}.k5....D.3<....vkU........!......F.|..8...J....Jq>2.T&n.zJ[:..y..^0....V$SID...(._=..../.5.1../.U...%..@....&i.@@.a.O...~...2...Ho..8..LSL..,..N\..../...D2T...@...\....an.8..3..-.. .F.L.G.......j......Z.7..u..my#.x..W..M..).[......@.d...l.E.|F..s......:...8:......D....<.....t..n..U..S.vb.B}.f......G.u.e.}43....G.q....~.V).{`5........d.W...QH.....o..B/ggW(M..EB........"....I..q.MF.p'..Z.^.].LE.ItH&Y{.......}8..T. ..`...p.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):27862
                                                                                          Entropy (8bit):7.238903610770013
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                          SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                          SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                          SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):86187
                                                                                          Entropy (8bit):7.951356272886186
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:FEE4785DF76E93A9DC2F4501CBAEAE12
                                                                                          SHA1:8FB4527BDE05EF208FCDB168098A07707C27501F
                                                                                          SHA-256:F091DED5E283AF6848670A3172E7C43C6099875D39B3FC69C2BDBA914F609602
                                                                                          SHA-512:7E99D33151A0D3873D6A819C98EA8E62D928C087B7BA2080F11C7BCF746AD60A44D4FF6EE3D2D2E8DFA4BF1FC6285ED56BB83F91C2FC6FC4FDFF2000105F10B1
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................1.!Aq...Qa."...2..BR#...br......6v.7..3.CSc...$4.s..&dt%u.f.......................!1.AQ..aq........"2.B#....Rb3..t.5u.67.8.r..$....C4.cs.Sd%.DEUe&.............?............w.....c.....i.A.....3...7.......7..P......%.........?Th..l./?.;.....$}..=5Oa...F.c.A/...D.D..]..y..3e.5\%.fo2.X.*]q.5Ee.}..i..md.T....#...-...Mu...9...-+..~w5O.);..G..'.;..).....A_...M.vV..y.q......,<.3.(...._K:..XM.......w.......9..T.......?b..a-%.c;.}..>....|.,lZKCEB.t...fw|.Sw^..Y..:.J.................t._P..v..j.1.R8.R....G..W*H<(Xi........i..xcu...WM.dqM>'W..g....M.q.....+.....b'..~....>..T.~Jc....fj.X.x..9...N.w.6:..>.......&.(h..u...t._...)_k#7Za...cZ....P...Y..;.V.,..xo.....f........Y...\6...M'L._
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):12824
                                                                                          Entropy (8bit):7.974776104184905
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                          SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                          SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                          SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 17x608, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):1873
                                                                                          Entropy (8bit):7.534961703340853
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4FC8500BD304AD127AF4B5E269DFF59B
                                                                                          SHA1:9A5E3432358A0FCDECE86AEB967319B93A65D14A
                                                                                          SHA-256:B4DAA90D5A53FCBC85119050B5B76962443C4DD18D7F42CDC6D4E0AD8EFAD872
                                                                                          SHA-512:E5E07054A522EB91EFD39722AFB3776389632B8F5F923C1D29796716D68CEC93BE5E44F79913804CEC7ED631FF520CBBBAAB841E01FB90AF8E8ADF84DCD47481
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......`...."........................................>.......................tu.....45.!#$%1s."fr...2Fq..AQe.Eav............................... .........................!AQR.............?..e4.bbu."m.G......u.S.-Qq.b.a..'#..E.......u.|:.f[O..jS.S.&....=.....[.....S...N.~~...'...q....N.T.Oyf..a.6..%.I.1j.e~.4..[5.WW.Y..Xp.gn...u.......Gb.O.W..k.!mJgfq....~.F.......m..}bn4.5........s,F...z.b)..O..*...5).-.-\....=`.fP....%...A..Q.&..9.....QQbD.%.:u.f...r$.10..W.F.T..MI...9...ZQH._..).....D..n.F].........*.:.j...!6Z..S....0...B.6..Ga..S.O.....U8S_.J.>...i..?..<.P..........M..F.T.C..7.E...`.4BKcMh1j....4y...+.|.^......2[.WG.W..+......E..r/V^".R...."..6..hht..f...........;E..Kx....)}Le.A.x.>..$/).._S.n.L......}..H^Sw...2. .v.io...../.........x.>..$/).._S.n.t^;O.....n...[.S...h.v.io...../....:/...[..7yK.c-
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):27862
                                                                                          Entropy (8bit):7.238903610770013
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                          SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                          SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                          SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 357x69, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):5465
                                                                                          Entropy (8bit):7.79401348966645
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:8470F9A96B6C6CAD9EE60961E96D19B2
                                                                                          SHA1:AFE1F01FFA4E4CB06B1D770C9C59DA75B434D1AC
                                                                                          SHA-256:2DF453410796AEC7B9EFEC00059B6CE64BCF67313A95AE458BA600EA5DE14811
                                                                                          SHA-512:CAE5C2ED091BA49761F0348516D53491E578FB165F32F93AC7DAD927383E9A398B06229FAC6A8233777DF708E5001AE0037A1FA960293BDA49892C40B37F2240
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................E.e.............................................8...............................!"1...2A#Qa.$34bBDSqt..........................................................?.....`0.....O...3Sd..@..5.0....Q.pw....;....!pN.DR....`0......N^...k.=.u.e.7{.b........?z....zV...M.....P:a.SPj.....WRK.=x.2.h..2..AS..s..A..|.Z/f$D.YX1pr......}G6._.~..)j...+.s.r".{..q..-.^@...#w|.H..*.K)....g...y..`0......2.w@.Ro.d....@...K....}...&... y..f.y.0.|DC..>p.[E.2......v..N.)Z..4.RF.D.8]..Z.|f/..+\ID.r/.o........0i..*.G.O..uj..RN. ....j...xnF...Q.Ls.U.c.D0m....z.k.P;f...b.=..L.hH.,./;.U..`sa.I...?*...I....M.0<.u....!..C..U.T.....s.Q......_..7K..*.....?....R\&=.<.u..oQ}WZ..Yu...{Fe3.h...@.s..mW.G..^....1.W.#[.q2.&u.c.G......`J./..X.C....M;.....3k$}.i.3...#/x.m.Oh.}FH]. ..5NNDIS.-.M~...6..w.d....P.;..k...........v*..T..L.P...s.!B.4..w
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 813 x 99, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):99293
                                                                                          Entropy (8bit):7.9690121496708555
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:EA45266A770EEA27A24A5BB3BE688B14
                                                                                          SHA1:9F0B23B3C8EBA4FC3C521E875EF876FBE018F3C8
                                                                                          SHA-256:EDAD0F03E6FF99FEF9EF8E8B834CE74F26CD23C5F8C067F5CEE66F304181E64D
                                                                                          SHA-512:D4EE36BDA897BBD643A699A0332DD00DE9CDCC6F46D861789BAD259A4BF87868AE3B4CFAAB6DFAF29941C7055B77A95D76BAA86A4A0DB2BF3BAF7E3317F03EB9
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...-...c............sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..[Oh\E...y3kv........`.%m.R..6.1.4).o..Ki...D.......P!.].=..K...C[....f.}o7VPJIg...{3.|....d.....i..=.4.u0...n y......@j..Q..f)..mQ...4-SJ..9.d.?..5\-....:b.W..i...c.5..{..pj#.....B1C/.I.......].Su.k?.2..:.9Q...5.U...UZ...e..U.c],..2.}...1..)W./..Epr.Zt.....K.=..{......e..."...v..B.4.#....A.V1.".V}t..[..2f..Y..V9.".6.......(..gbm.P.....Y%2.c.z.:Q.2.<tYF.....u.@..KJ.;u.q:.].....$.....V....Hqk..DW.l.e.j.Z.YP?:'R..*.<........6...m@..r..j2..HK"|..L.Nc..D..y.9..B4$.......`.3.m1LE....7(OU\+./.O...%6T..w......h....).I.&n...*......#..W.41...5.#.`..I...<.?.|..*+Q.....#i........$,..n...`.s....[..E. T.w..j.,&-.r..;a....#.>(.P......f...MU\3*..;B....)..5....z..(....-...a.....}y.l..E...z>......&..g.$.....*T...N....E:./.>..#...^..E.0..%......(..@..W.X.NDM.<~.]A.>..fW.O.y.'...Z...h..).F..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):53259
                                                                                          Entropy (8bit):7.651662052139301
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                          SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                          SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                          SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):67991
                                                                                          Entropy (8bit):7.870481231782746
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:1271B1905D18A40D79A5B9DB27EE97EA
                                                                                          SHA1:9618608FBD7342DE6C71220A36C3F4995BA9C13E
                                                                                          SHA-256:5B321A4D81BD499B289B1755F6450A42047C494DFBC112DBD56DA4CED2C15C1A
                                                                                          SHA-512:C32DD26047F6B8AA061085B38AC2B8335868E1BFD8731DB65544309223A955FA4BF45B06AC8D244408658F51A1775B6F19FF0FFC804989DE706DE8EB36F1436F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1..AQa..q..".........2...BR#b.r.3...$.'...)..C%7gw..(.S.W89.......................!1.A.Qa.q".....2...#....B.t......rc.$%67Rb3s&'CUu.v....S.d5.V4T.e.............?...?..Wj.e.e.......w/..E..eOw_.....6......u..C6h.,..;.g.D8Z..-)O..jy..e;.u.g..w..[.L""k'w.......'1'.[......=..P...S.9a.V./O....q=8xk]...........9......F...e9'....9.O.... .&.....p......c.4...mr...?.......L..'.....0....+..|_...POM=7.?.2.a....};.Z..y./....>./.C.<...;.....|.1>...........S.8.o.O...+..n2...k../.X..9...Y...:.....\...Dk......q.K..\.Wuh.!Z?.mu...R.5.A.S.h.0..[..v..+M.....aUi*.k..?#..._...X..R.&]..[..;../]L..f..V......*.e...ut&.#.J.5....c%..o.$..v.<K.6..T.IP.....6X.*.uf..t0^..-.)m$.!.q(.j.f;..WB6.b.B..R.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):55804
                                                                                          Entropy (8bit):7.433623355028275
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                          SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                          SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                          SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:15:20], progressive, precision 8, 604x784, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):140755
                                                                                          Entropy (8bit):7.9013245181576695
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:CC087700C07D674D69AFDFDA0FA9825C
                                                                                          SHA1:F11113DF69DACDB255C6CBCFB29C1D1CCE40B346
                                                                                          SHA-256:A7FA7F092EFF43030A56342C39A765F8D5CC48C7DB815DDFC8C1E5EC40117FAE
                                                                                          SHA-512:843202D975EFA91E73287052A893584B6E5AE601F91612B56539AA2F73D1AD3F997FCAD1E711E0F483A2E91D46D9643D0B026B43F4E94116A5D2FB6551536034
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:15:20.............................\.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......J...\O.,......../$..........OE.m.o......T....Z..l.g.-....m.?...Y....3......"....].j.X.k.S.k.....4..R....{....?F.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):68633
                                                                                          Entropy (8bit):7.709776384921022
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                          SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                          SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                          SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 814x105, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):12654
                                                                                          Entropy (8bit):7.745439197485533
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4BCCCDBB4273ECEBE216C84930A8D0B2
                                                                                          SHA1:FFBF617787E27BC94D9BAF89F2FE34A2BD42794B
                                                                                          SHA-256:474F9A8C25D5E21192315397EA995B1E11E2C1608157C6E0277688091BFD136A
                                                                                          SHA-512:DAD73A8C0E293B88685C0C71EF15E0DC95EE39B7FC9F849DE5D634173FD9FA0AF0AA96742D9E94BE03556AA4A817D5001C95A6736EAD5D5DF03661876785EB74
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................i..............................................E.....................U....V...f..ASTc.......de.1Qq...!Rb....Ca."r.................................B....................b....Ra.....!Qc.....AS.1U.."C...2Bq...$#3%&.............?......3.....~......:..g..s"......:..g..s"..ic..Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. ..0...Q_..X..V5E~..c..X...@u...cTW...0...Q_..;.m.....@w...Q.+....*.4W...lUFh....v..._..wn...dW....y._..v..E~...*...@wn...dW....y._...v..U..@wn...d..{`;.|U.2g...*.3...:.0?ViN.z.@w...4.M.:m..`~..i7...q...I....J.`l...W..n..PQTiB...6....+..sj.*."...6....+..WA...x..A........(.N6`..AD.q.....'S...t.Q:.l.......f.]..N..0.. .u8..A........_W..Y...}.C...~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~.v..?U..^.r..}..Bep
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):25622
                                                                                          Entropy (8bit):7.058784902089801
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                          SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                          SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                          SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 39 x 600, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):2104
                                                                                          Entropy (8bit):7.252780160030615
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:F6C596F505504044DF1E36BA5DA3F09B
                                                                                          SHA1:BCF17EC408899B822492B47E307DE638CC792447
                                                                                          SHA-256:EDBB86F160050FBF1F9860276802BAE292DBFD0BC98E3EA90D43D981E9F0C54A
                                                                                          SHA-512:E8D067A1932CED8746FE7D665EEC34EA92A98AFF3DF26FFA9DD02742DDEA3C5654124A88A649FA33DB596F96A5FC9CB2C693D03132F1C8B254ACB56DB4763BD8
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...'...X.......:....PLTE.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................{.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^..c.%i.F...m.m.f.m.m.m{&....X...9.....M.WUW.d.N.O...E$...$...)H....n....N.k..v.....v1L[w)w.}..!...Y.X.V.D.......[....;..[..;....
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:27:10], progressive, precision 8, 102x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):52912
                                                                                          Entropy (8bit):7.679147474806877
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:1122BF4C2A42B4FA7F29D3C94954A7C9
                                                                                          SHA1:3750077A830FE21735A43ABD35C63BA9A4D4B0DE
                                                                                          SHA-256:423B0DD1A93B391D15B1DC8D8757C3BF5725FF2E7A59E6E3140033E2876B67F6
                                                                                          SHA-512:4626EFE2EDED2361D6296B57F994DC434CC9D02357A8A6A67D84A544FB8A1CFE0005EA98F846AB963BED7F2B6CE96BC9181182C9459843A52A98D3A731A4FE73
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:27:10............................f.........................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....]+\.9.9.P.d..Z.?~>.-...]6=....*.......S.9G...b<$..Z..........>.v.o:.o%.e...z.F`...[.wo..z.....k..E...5....G..7.......c2..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):41893
                                                                                          Entropy (8bit):7.52654558351485
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                          SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                          SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                          SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:44:07], progressive, precision 8, 611x163, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):36740
                                                                                          Entropy (8bit):7.48266872907324
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:9C205C8D770516C5AA70D31B2CA00AF3
                                                                                          SHA1:9A1002F0CF7F92F1BE2BB25BAD61CEBFAC282482
                                                                                          SHA-256:E111F96490755C7D71E87C88ACAEA38AFE55BB865B1A14A83C5BD239648D5E2C
                                                                                          SHA-512:A3E105208B32831265428572B0937DD3C17B793D8611B2DA8D4939F1BEC6050999D375E3F6B87D53AD49DFA0EAE737B0141D37597AA42116C310761973D4A134
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:44:07............................c.........................................................(.....................&...........n.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d................................................................................................................................................."...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..o...4.gP.~.c...K{...V.=...].<.........vS.........s....(.t......X......kk7....~-...yF}^c.Z.\.G./.?t...>....:.>......./.ib..).
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):12824
                                                                                          Entropy (8bit):7.974776104184905
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                          SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                          SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                          SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):15740
                                                                                          Entropy (8bit):6.0674556182683945
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                          SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                          SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                          SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):59832
                                                                                          Entropy (8bit):7.308211468398169
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                          SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                          SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                          SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 780x107, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):2898
                                                                                          Entropy (8bit):7.551512280854713
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:7C7D9922101488124D2E4666709198AC
                                                                                          SHA1:00CC44A1B84D4D94A0ACE8834491EB5F65D04619
                                                                                          SHA-256:20016E5FA1A32DCE5AF4E92872597E36432185A7BB2E61C91F362BD68484529B
                                                                                          SHA-512:882944B2CF040485899128E03B7499C540D481E45FE8017DBF4FE0330157B2D8ABB7334DDB31C112BA0EFE3722A554883917C54155A7F60044D2D7F3D848260F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......k....".......................................2...........................c.....TUb...Sa...QRqr..............................!.....................Q...R..!..............?...$.)m.1...%%bV.J..H....-.%a[...I"WJ..:.X.:TT.$.......N.-NR.E..-NR.E...9..E....$.k.....B.I,I)..J...kr..+)..I,Yj..YbI..+,J..e..Z..V.e.$V..TV.X..V.YQZ.EQ..U%PY[.[.R.EP............................| F.. ...j*...!m.!j.I%.j.$...YeEYYEEUE..eY[.hEEUeEil.....%..el...V..TUYA.U.UTTUT.Z..UQQUQE...V.,...UlE.U[.lEP.P.@......................................R1...AR1m.....#..$:.T.p..IJ.t.....A..AH.,5..]F!a.XJFaa. ..a.!*.aa. X.e.......bB.b..,HX[,!..,,.c0.,..U..X..(,,...B(.,..4..B.`..".a..-......"...........................>D..IKEb...t.....)u.....)K.%+L\.J]i)*b.JR.IIL\i)u....T............T.....qs.it.iJ...])ZJb.....X....U.A...V1..B.R1....X...,.c...,%X...,%#0...,H
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):59832
                                                                                          Entropy (8bit):7.308211468398169
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                          SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                          SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                          SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):24268
                                                                                          Entropy (8bit):6.946124661664625
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:3CD906D179F59DDFA112510C7E996351
                                                                                          SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                          SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                          SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 40 x 617, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):827
                                                                                          Entropy (8bit):7.23139555596658
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:3E675D61F588462FB452342B14BCF9C0
                                                                                          SHA1:86B62019BC3C5BE48B654256B5D10293FC8C842A
                                                                                          SHA-256:639EADAD468B6B32B9124B1F4395A8DA3027FF7258D102173BA070AE2ED541AE
                                                                                          SHA-512:E6EA855B642ED36FA82F8E469A826DC57EB0C36E307045FF8D166F67AF9242C87840833BE31FBE4706DC54100E999D6A3D3A78D0633A3114735818874AD34758
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...(...i..........`PLTE...................................................................................................bKGD....H....cmPPJCmp0712....H.s....qIDATx^...0.Cg.;......@j..2c.=~KP.[H~..@..8...?U.g.n.a=.=.).....3..u^(.....L....5..........8.}..T.f.n.a=.=.).....3..u^(.....L..r....s..8.....W]....,..9..G?.a..`c.z...E.p...)Y.P.....#....@9.7].....,..9..G?.a..`c.z...E.p...)Y.P...`b....0.b.+~{.Pu...1..<..0._.l.@O.y.(...V3%..J....s... .(g.+.qyWu...1..<..0._.l.@O.y.(...V3%...%R.L.Q..x..R.<t.o......7.............:/.E..j.da@i..`b..Z......u.>.?...7.............:/.E..j.da@.Dj..9.W....s. .....:.......L...">w..7... .....:..."...L..."..a....D..Ya.l....E.{.@&.|.._...7..D..Ya.l.....{.@&.|....0.J.."z.0s..s....=g ..>........"z.0s..s....=g ..>..l..1...y..g......IEND.B`.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):136726
                                                                                          Entropy (8bit):7.973487854173386
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4A2472AC2A9434E35701362D1C56EDDF
                                                                                          SHA1:16FA2EA2D2808D75445896E03B67A93000EEDDD8
                                                                                          SHA-256:505F731CB7707EFAB2EB06685B392DC7E59265A40B55AAE43E5DC15C0A86CBA4
                                                                                          SHA-512:5E28D8FB2AC62ED270968072A30013334461F7CAE96058AF9EAA6E10912989DC47112D2133892BF61F7A516B77C6FF71BA2A000B750A9F95C787E538B09595C2
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQaq".....2B....R#..b3...r...C$...X.....Sc...9.%'.(Hs4Dgw..T..5GW.x.)......................!.1..AQa"2.q.......B..#c........b6.Rr.3s$.&..S...C4.%5............?.........(......(......(......(......(......(......(......(.G/.GE&...)..P.x..B.({i2Y;.z?G...Yfc.)H..^....#.....}3..Sc^.H..+...M.a.P.....GS.....H_.3..<....1f........1.<.\..nn-..s.s.\9Y....=.......S.0.......N..cA..Io..r.3..........ay.....K.....,.;9..Q......xO.Fa.2..>........{4k.....|....?U....3.8..._/3....#.. t.y......yY.......e.<........#.....B.....Z.%.Y..S.ye.W4...l.......X...%.@y}>....l.yi..D..W......L..._D.Q....)...E....n.%...*..K.4#.8`..I....h..h.o..I......-...hB...3..u.(5..........n...,.@....a.t.9.....@.s.>.&...@
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):47294
                                                                                          Entropy (8bit):7.497888607667405
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:7A450E086AD14BA7D89BA5DB3D3AE6C7
                                                                                          SHA1:E7AEAFCFCE476390E18C19456BDF6529D863D518
                                                                                          SHA-256:BDD997068701ED3A00A224EB694B003C01AC69B857FE7B4147D6C34875B1632B
                                                                                          SHA-512:9B6D50A6CDB6081DA107A2CDDB1BD2811A5764994C8E3F67D56CA81084BE0D068C27435154E867199F38688EA65E8DE02A56DCAC47D0F5E55F0FBB6598814938
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..A..Qa"..q..2.......B#...R%.r...$&b...3Ss.4dU6F.cE..'GC..t..5eufW......................!.1..AQ.aq..".....2BR......r.#3.d...b..Ccs.t......$4T...SD%5Ue&Vf............?..M.7(..).:.a.q.......>..[:O...afQ.uCO..U.....go.l..p..YqVklQ.{i.w&.]Z.\+JQw._.n.'.h..,.bj..X.].k&.Q.>gU..f...1|....[...jQ.%Zb.......t..........*..V..j.6....Vj..i.....?...IY.P.....$.j........[l.....S.4.J9.U\.......7I..[..=*N5....xW..../...=?n....uG.D..S.>...8..3........n.S....]k.*...4.>.R.o..{..l.H.#.^....<amG.m&.......,....wDY.W.m.X....We.IR.Nu...y..Z.l.._S.mr.m...y.]m.R.MT...6.5.5}.K..#%..k].7.Y.q]...%.r.7.R^jR..z.K.T[t.a..d.)glW.r.v,.`....O..^..o:.Uc.\..D....f..D......yt.Q...Y.....
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 70x626, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):3428
                                                                                          Entropy (8bit):7.766473352510893
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:EE9E2DF458733B61333E8A82F7A2613D
                                                                                          SHA1:A86704C969F51B86D6A05ED51C6C60214ED9FA89
                                                                                          SHA-256:BE4F0E6C89FCE91B9EBD2623567F7DFC259E0E3C77C9158742B8F64B724DF673
                                                                                          SHA-512:BFB5D6DD6B66EE21E946E90D1E482384CD10244308562DDA814189602681DADDE5752B80519E5B8515F115A71BD6BB4317A59BE65B8B5E3474AED119F8303569
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......r.F.."........................................H............................!Qaq.."12.....#3ARbr...$B...cd...&CSu.....................................+.......................12..aAQ.!#q.."................?...#...3.Za......rV.5&...../"..i.t...j..W........d.FL.V.2K....]t.f.d.NK..:.....f...... ......2.[...#..D...ZK....p.z.E.N..T..L.-....1....2.\.6FIr2..zS\U#..........fB\t..5J..~q...D....A.......!....MY..../.HY..../e.M.Y.n.~..,....'..Pc...l...d2..m.f.it$..qx-z*...._..].cOO....n..&.....FIA.....2J2..d:<qc..6.I.G.N....f.K..Dx.-.......`....2.FZ."K7.r}..<.P.Z.da.Y.....8..s....G.....b.e..g .S.......FL.Z,&..q.MG.J+..x\..m...qN=.....)..`...&Y...S....u6{.z.g.....@......FL.ZL&.Iv.w..8....U..v...*.q.B.v_./A..#.#.g.j........*J;...u...W.Ao...%....#$.....M..^\{W.SO...s,.N.....c).,.B.Gv...."k..z."..S]H.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):22203
                                                                                          Entropy (8bit):6.977175130747846
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                          SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                          SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                          SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):55804
                                                                                          Entropy (8bit):7.433623355028275
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                          SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                          SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                          SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 50 x 600, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):4410
                                                                                          Entropy (8bit):7.857636973514526
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2494381A1ACDC83843B912CFCDE5643B
                                                                                          SHA1:98F9D1CC140076D1AE5A9EA19F47658FD5DF0D66
                                                                                          SHA-256:5EEBE803E434A845D19BC600DF3C75E98BB69BD0DE473CEEC410D1B3A9154E28
                                                                                          SHA-512:0E64CC3723DC41D94910F7ADFB6A0DFB5049350FD15A873695614E4A89ABD78B166BA4E9C8CB95E275FB56981539DECD2A7F28FBC25E80DD5E2DEA8077CC9489
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...2...X.......E.....PLTE...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................B..(....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.].\TU.?3"...(..L........q.Q...H.*j......W..Xd.ie.f..%.XT...em..m.m.vkik...>.}..}|..{'.U..~......}....s.............,CVu.x.:C..5...;.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):40884
                                                                                          Entropy (8bit):7.545929039957292
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                          SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                          SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                          SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 3005 x 184, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):12180
                                                                                          Entropy (8bit):5.318266117301791
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:5C859FF69B3A271A9AAB08DFA21E8894
                                                                                          SHA1:3156302A7450ADFF4D1B6EC893E955D3764D4DD4
                                                                                          SHA-256:B4A8E9A67EE0B897615AC4CCE388FFC175AB92D9E192E6875C79A4E7C1B5BB6E
                                                                                          SHA-512:4CF518136EEBCA4F400A115D9B7BB0CAC9FA650BF910B99E15F04A259B7D3EFCFFD6796886FE09DB08C37C332B14BC8500845C09C8EAE1F2306F90E98D3C99E0
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR..............;j.....sRGB.........pHYs..........+..../9IDATx^...dW...S=.dL$.............-.`...'...x.7.D...(...$.?cO....9S]=.v...Z.......{..wNuf.&.....a.k5~...._..\.yk..v.....}{._.Q...5...._9o.n.....}7.].1v..t......q....3.<..0<.p.......0....s...... @....... @....... @....... @....... @...X.'..U-..... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%@....... @....... @....... @....... @....... @....../)m.. @....... @....... @....... @....... @....... @ ....`.)....... @....... @....... @....... @....... @....K.0.....J....... @....... @....... @....... @....... @...`.....\.... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 262x277, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):3555
                                                                                          Entropy (8bit):7.686253071499049
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:8A5444524F467A45A5A10245F89C855A
                                                                                          SHA1:ACE68D567B02B68275E0345C86DB1139C0EC1386
                                                                                          SHA-256:7D2B01F17354D9237A6AB99D5B9AFDF0E1CC43687125848B0C2DEDFB44CE3843
                                                                                          SHA-512:8151B447B60D110C32EC1EF286B941FFC09B99140F41BBACF5A1650A385FF4D13C0DDB2878E9A470FC7CFCC95A1AB6E44F6DE72562B0FFE093DC8A3C3C7FCC14
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................2........................!1AQ.a."2q.B..#R...3C................................ .......................!1.AQBq............?........)&vD.)3Hn*..X+....r...tmL.k..(.E...R. .Z..&...,fJ...!...6..S\t3.=...g&..Bqe.)_U.....1......-..fl.................J...u.i.mU..K..v.w.0O..E.h..D~K.(..9.,8..E.}.............i.\.....t."v..q..C............<..|3.........................*Q..../c.....f.}8....D..|k..Z......0..~..c..e..m(...|.c..'.5.5............==bx.5x.8...T;....=.--.pc...I;.V.m..,(....}...NH.ho....Q..U.E$.~...w.t>.S\....'f.{.+.g._.t....;>.....P...........-..G.h..2...J.% !.E97Ir.D..N....j...oE._...._...".?.......#".S.........Q.Tc.I..*I..k.......=$.........sk1Jp.\K.....F.3.Q..q..J....N..[l.&....OR4bB|..2ul....J...B.$&H..9#j.f.n./........?R~....B.I.@..........m
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 700x114, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):2266
                                                                                          Entropy (8bit):5.563021222358941
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:DB8A181E3F0EAD4A9472099E42ED6BE3
                                                                                          SHA1:92096AF05CC6167B1AA816811A1160B809393FA2
                                                                                          SHA-256:E9746B4E9AE9CE7B3B0068779DB3E113E2DFC9880F25373D745D0E700E69A906
                                                                                          SHA-512:A9E246E10E28D057090BA9F034ECE6131780D7F794C5C9421523388997C7EDFBB49BC32B863B6C6668911B359C304AA54969B48CB9234950D5CECD2A6F3EFFF8
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666......r...........................................5.......................!1AQ..2a...."Rq..#3BSr..C..................................................................?...X.....U...j...F.W.V]'KV.uWt.iT...{.......`.(.....V%..=.....z......V..ct+.U.B...@.............................................{.....5.........0...x4....c..;...........+......|.7E.%.9.1+}..d.........+.V#.P.HUL.E...g.li...8.>U.";0pi.]5.\..zo..."@.........................................y.6.mLN..S.....@...i..A..p.......~|V9.+.Xy.........+,L.....7Z7..p...-X...\.....:-...i....v.1...-..H....9.zk....l....^.......:.."^.t.Q.F...X..B..$............................................a.%f&3..1.5+.X..'b7bwr.).e.x....!...H...aa_..kD...b..g..p..K^.k..qX.[,.........Q...U..x...YMvj...w..:k.....j.W.8..4....c.u.}m.....o.=@.......j.S.t.|.....5h.y.%.~...G
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):79656
                                                                                          Entropy (8bit):7.966459570826366
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:39FF3ACAE544EAC172B1269F825B9E9F
                                                                                          SHA1:2D40DE8D90BD21D56314D3F99CEF4FBAE3712C0F
                                                                                          SHA-256:70475431CCA3C91A4EFA3B8F04864371D2D3A45696674A1A0562FE9CD8DB287C
                                                                                          SHA-512:3B9F3B32696AB7779864E83DC0C45960114A130BEE0CF4D0643DE57FF952171E5D775AA49141EE31A28A9B5D052B26EB421F26EA736D7EF4B3A7EC812CA411CB
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1A.Qa"..q.....2#..BRb..r3$.Cc..Ss.4...D%5&..T...'7....................!1.A..Q.aq..."2.....B3.r.#..R...bc$4..D.s%............?..Y..T.o.\......=.a..j..'^..s..[../........Y.......<...(..4.....7y..Ln.[9.cK.ilN...u@$.V.9.V?3..s.KL.z..w.jW.C.............@.~+.o?o8...k....,.m..9.".....q.....d....z.W...q...~...'..e..>..f#...S.....F....pU.......7..N.vfK......S..G.#.....}.c.........RXt.bq1.`.....[+8\.*.N..:......}.....r..........')......Na...&...m......c...a4_%d.............co..0.n.L.Q..E.Lt..y.|..F..4.i(>.._..\.eNL8..?z9I:hLgC.@.p....g.t......'.I!d..?1f..R..........|..4.wJ*..%g..~0bt.....*...v.......O...:.~.>~..o.x...9.@>...s.&.E.0/G.c..t.<..F.t.A.z. ......;.........Gp.P
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):14177
                                                                                          Entropy (8bit):5.705782002886174
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                          SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                          SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                          SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):40884
                                                                                          Entropy (8bit):7.545929039957292
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                          SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                          SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                          SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 177 x 123, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):65589
                                                                                          Entropy (8bit):7.960181939300061
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:8B48DA9F89264D14B83FF9969F869577
                                                                                          SHA1:E1BD58E2D80FEEF56DC514F3F0B3AB9669F22F95
                                                                                          SHA-256:62AD3C277E54F03F1ADB44062407346F789E63859B7AFABFD64BE6AF5E9F66EC
                                                                                          SHA-512:03B783EC968DF3F648504D068D64DD1AE110E28110FE5B3401C9D04F44897DBE0CBB5680D42CA4C665FA94A6CED4B559106EB3C06C9BF2C5B14951ECBFFAC8AE
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......{.....;Za.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..Y=.+I....t.y...,^vv....;. "|. .i7.....$.2g..']pH@p..]b....H.H.......d'@ B...U.xm..3{3k?..5n.._}U...3......~..>...g.....f..t...t:...p>..Si..d:..k:.Lf..t6.K.i....d<...x.8\.8.+lc...)i.$.r.....x.t.BG.R.cm.c...p.:&.6.4..K.......^...~b].0....oBYv..u.'.=.K.Q.g)6.....4.!.M......4.=....G.%.Sr........nxC.F..t.U........1...J.t..eQ....".... |...81.$D.!.>...........$...^.vY..EY8tb..'.P.g#O....S*..0'.V....x.W..........k.......s.C.S...J%.iVb..].........3....j.}*.z....+.s..@..K.....\x.C..e.Qq.....;N.....;....,....^.*..$F..{G...8.#....8'..&....8..5.....3(P._....S......|".....u.cr....+a-....&V..x...iI-<|a.{E.c.X.......?..&.C....'........(.x....>...M.?.9..#X......l...0...Z.F..<.z.0}Q..Z1..........?h..`E$K.2o.A*c^.......*..D..uL=.}.#*0.. M!.A.C......|_..(.Y........!E... .O...`;....M+..x.u~g...q>...N."D^..K..x..D.`.!.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):95763
                                                                                          Entropy (8bit):7.931689087616878
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:177DD42CA99CAA2CCBF2974221680334
                                                                                          SHA1:35FD86B3DD082A6D4930C67BC0E05D3B5817465A
                                                                                          SHA-256:525A857D0EDA855A64D3619DF58B1C2D013A73E60FA0D49B155ECFCB2C134C7C
                                                                                          SHA-512:6FB6D9A6C97B1115C3246690A2F339CD612899AC25ACBA00296EAEAA0A1D094E7339D670969764FE23EB7C08FCDD01C6F78FBC0735D504D5E02AD342901719B3
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!..1AQa...q......."...2..B#Rb3..r$...6..C4....Ss%5...tu.c..Dd.EU7....................!.1.AQ..aq......"r..2...4Rb#3$B.Ss............?..H..dV....U..-..0]Cp.%O.Z.Y.e.=/.q.....j76.w@s...5.&&&5...n..w..>.1....;.vR..[.......=.......KtY]u3.g18...).r....&.IZ'.....g..4kY..X..b.......y<...r1........e.._...X...w....op.m%Jr31...S.Vo.._....OI\]....F..V-....\...2j..X.....y.p.$4.....&#..]..n.V..x..P...F..C.f....])..~..Z\.....,..#..v..v...2V.k.SuaydO../[.*c._..oTV<Z.s.[...o.x..>....-....v...#....-.X..L.Z./#.XG.-.0......%w..H.@aZ....C.}...N~.;..R......5.D......I.... .R........s.>..ks....(...S...9....2=. :^.. p.+?(....$..Q..I.........=|..`2. v..t......U*.8.u.. ...'...*...2;u....& 3..$.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 14x341, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):3361
                                                                                          Entropy (8bit):7.619405839796034
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:A994063FF2ABEB78917C5382B2F5FA8C
                                                                                          SHA1:BD5C4D816B04A2B6596DFE38DB01228F553FACCC
                                                                                          SHA-256:D72900E8DA72D1A7F3729971AA558E1E9B6E9CF9A0D51E83852E567256DBBFEF
                                                                                          SHA-512:CF2279033DD3EDFE6F6F9E5C517BEBD9A52863EEFD90F57F7A5AE0E0485E705254BE7ED6B50E6CA142669687727AE85E2E6035F69930B75F2E6D3EEFA961EF88
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................U..........................................>...............................8H........59...$%&7F#'Ddf.....................................>.................................58EG........!#124$%&ACFbcde............?...n.p..v..a.~.._.>......#....8.....w.G...&.W...i...%6m..K;...4."...=..?.~......P..O...j.l..AW.jo..,..=d.h.ta..../.."...z|).J.......Ww._..<Wp.3+8...-5...G:..2.D..I>o..K.F;-.....#...`...6..T...M.....OOgV~..5...np...P..TYr...........b..{r.2.9..].DA.%C....=.v.z......CK."..R..l..y}.i..;.{....JzS.....~.?..Z....=c.h~*..p.@(@..G.....O.]...Hsd.xf".V]..S"..w...4e>....3*U.7..|M.x...|\......FD./.cIe.;.bId..+=...w.......[.k>....}.u...j.xZ.....Q4..+.....B....1O~\......I..h....LaXJ%&.w.<C...n/`.W..U.W.U.}~...}>..^.0.J.....@....LN.b.......5W...m].Eu...:....G..:4.=4ixx..@_0=.mab.T.U.....w..~.V.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 50 x 500, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):2033
                                                                                          Entropy (8bit):6.8741208714657
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:CA7D2BECCBC3741D73453DCF21D846E0
                                                                                          SHA1:E34B7788498E33FFF0CFB00125E6BA9E090F6CED
                                                                                          SHA-256:E9EAD0BFC09D32CB366010CDFEDE1C432A2D1D550CB7332BADAC1BEE9482BC86
                                                                                          SHA-512:7FE2C3654262B1EEBED4F6D83DA7D3450E1BE52500A3964185FC0092041506A237A2728E5D7EEA0A3814E413E822B803B789C49CF744D51816A2E4EDE5B4247B
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...2.........H'......PLTE........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................[....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.\.W.G...=a.ewA..a.!r( ...%Dc..x.x....N.OO...3=...S...........~.z.D.0...g.2P.7.*M.#'....z.......3TPj.Z.[5....V..z'L3...a.j9..C>..9.z
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 95x498, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):3009
                                                                                          Entropy (8bit):7.493528353751471
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:D9BD80D40B458EDB2A318F639561579A
                                                                                          SHA1:83BA01519F3C7C1525C2EA4C2D9B40F28B2F2E5E
                                                                                          SHA-256:509A6945FACFB3DDC7BE6EE8B82797AD0C72DB5755486EE878125A959CC09B59
                                                                                          SHA-512:C368499667028180A922DD015980C29865AEF4A890C83E87AE29F6A27DC323DD729E6FB1C34A2168A148E6A7A972F65A5FC8ACE6981AF1D4E7057D99681CB366
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666........_.........................................:.......................r.!12BQ...3Aaq.."CRb.....#4$c.S.....................................................1A............?..p..-.....u0$.......l......)..o.FTd..DG....... .t*e..jO..Z.U......r..j.O.,..VD./.....V5D.&......A..Zi....E.N....*..........#..M<|.2.Y.../QO.x.cTM4......+.F;V.x.de*....]e..O.x.c\Y........r..j.O.,..T...hw..k.^.[B..J.sEl.w.x.m.5%zzt0..T.......b..<\.3Q..W</..!.xh6..Z..\.+M.o.Y..1............#.........|.a.l.KR>..U......e....@...\.1Z...Y...[....F.6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....Uh....FkYm.m`P...W .V.g..FjVj.\..1Q6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                          Category:dropped
                                                                                          Size (bytes):33032
                                                                                          Entropy (8bit):2.941351060644542
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:ACF4A9F470281F475EA45E113E9FB009
                                                                                          SHA1:B20698DDA5E5AFDD86BB359A6578C9860D5DF71F
                                                                                          SHA-256:5DC2367A80588A7518DB5014122510BF0FD784711015EF83A8718336584F82D0
                                                                                          SHA-512:998B7DB9DB08FD15A293267E2371052E436E024AF8D34F96D3C8FF04B1316678DFC1674C921CB404121FF381A4FC39DC759E6698F19D42A6261CBD39469B0A08
                                                                                          Malicious:false
                                                                                          Preview:....l...........................Ac...... EMF........$...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC........................F...(.......GDIC............^...........F...........EMF+*@..$..........?...........?.........@..X...L........................."B...B...B...................?...........??.....n............;...<..@<...<...<...<...<...=...=.. =..0=..@=..P=..`=..p=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...>...>...>...>...>...>...>...>.. >..$>..(>..,>..0>..4>..8>..<>..@>..D>..H>..L>..P>..T>..X>..\>..`>..d>..h>..l>..p>..t>..x>..|>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...?...?...?...?...?...?
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 814x45, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):1717
                                                                                          Entropy (8bit):7.154087739587035
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:943371B39CA847674998535110462220
                                                                                          SHA1:5CA79B7BD7E0E93271463FAEF3280F1644CBA073
                                                                                          SHA-256:9C552717E8D5079BBB226948641FF13532DF3D7BE434C6CE545F1692FA57D45A
                                                                                          SHA-512:812541836C8B6F356A4D530E5CCF1CFDCC4CA54AF048CAC19FE86707CE5EA0F41D73C501821AC627AD330291EF58C040DFC017923A7886CEEC308048DA2CE7C9
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......-...."........................................&.....................U.....1T..S.R.Q.................................................R....Q.a............?..d.. ...............................................+A...Z+E...V+E...U..R.....}........Q..Ah....Ah..b.AX..b.PZ+A...V+E...V..J*....Q...b.Q..Ah....Ah..b.Ah..b.PZ*.(.@z.?.`;2.......................................................Q...b.Q..EZ*.(..Z>.G.....`Z+E......J*....F+D...F+E.......b.Q...h....PZ+E...V+E......J*....F+D...F+E..............[u#...a-...f<.9^[...l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m..0.....l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:09:29], progressive, precision 8, 609x675, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):65998
                                                                                          Entropy (8bit):7.671031449942883
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:B4F0A040890EE6F61EF8D9E094893C9C
                                                                                          SHA1:303BCBA1D777B03BFD99CC01A48E0BB493C93E04
                                                                                          SHA-256:1F81DDE3B42F23F0666D92EBF14D62893B31B39D72C07AEE070EAE28C2E6980E
                                                                                          SHA-512:8F07E4D519F2FD001006BB34F7F8274B9AF9EC55367B88D41D24E5824FCE4354FD1290CE4735E43930829702ED53F41DF02C673904A7091E9354C28E029AD4EF
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:09:29.............................a.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..-O..s(...gO..@...[..+....+...H.'m........L.......@.......[k...S..O..p.'{X..3......]W..w.+.V....[.-.....2..i..i$.p.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                          Category:dropped
                                                                                          Size (bytes):32656
                                                                                          Entropy (8bit):3.9517299510231485
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                          SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                          SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                          SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                          Malicious:false
                                                                                          Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):14177
                                                                                          Entropy (8bit):5.705782002886174
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                          SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                          SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                          SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 39 x 579, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):515
                                                                                          Entropy (8bit):6.740133870626016
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E96BE30D892A5412CF262FEE652921CA
                                                                                          SHA1:8190A0BFE21D04BC6F3A406E91B87CA69C03A2DE
                                                                                          SHA-256:0E31DA4DFCFF4A36C64C1CE940362D2309769F36369E4C43C317D5F2FA15658E
                                                                                          SHA-512:D647F51ABBD013226A6ADD0D551D058C633F867F9AF5A9E099B85D6E291D220F7B85958B07381CD4C7C4F72356DBAFE2A86932AE398E28C56CDDF0744E92EE24
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...'...C........b...`PLTE..................................................................................................bKGD....H....cmPPJCmp0712....H.s....9IDATx^..I..@.C..<..?mo.#C((.J}...~..B...b.I.i.\<.e.....(p.I.EO...q.x.......dRz....K..b0.:.<c.o..0.x\:...F....I&..ap....."P@....DO...q)p*..@Y.CL2)=......1.........4....._.G..^`..lDO...q...X....SL..z....K..#.L#..I6..ap.Ls.,....7&..ap.p..lI...,GO...q.....k.n1..4......3=.f.x.$..4.....o....x.$+..0.x\.,&6...............IEND.B`.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 77 x 627, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):5136
                                                                                          Entropy (8bit):7.622045262603241
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:FA38AFA965141EA3F17863EE8DCCDE61
                                                                                          SHA1:2B4611E651AF7549C1AA73932B1136B561A7602F
                                                                                          SHA-256:E1CB1A0EC9BE62D5445C73AA84DF38234002A7E164EE830C9DF24997802CB5D2
                                                                                          SHA-512:A372674F5CA343321BA9C413D346070709F7685706C9C6C3DC7F61846B59253A5E6FE800DBA10AE870FD3887439B2AA106FBBB51751E92A163938A4393C43E28
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...M...s.....}8nv....PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................z`.....tRNS...................................................................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 50 x 556, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):977
                                                                                          Entropy (8bit):7.231269197132181
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:B7F74C18002A81A578A4EE60C407A8D3
                                                                                          SHA1:70A7D4BB1B3ADF4397D168AD0D81B286F88EBDE0
                                                                                          SHA-256:95F59A0433050180D4C0E8858B83363D51BEA6752A8B7CA516A8677854D8F5B6
                                                                                          SHA-512:13186A7CDCE80BCA9D2238666D6D7A989FA1887EABFA5D8A9A63EEC304DFD4BE8EFF652205FA56E1D1CEE7D3680AF8C70A952AF73AB3C246400E8D4EBECBDBA9
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...2...,........A....PLTE...................................................................................................................................................................................$.y.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^...0.D_.......cck.....%a...X.a0Y...-..!.G...[....(.r.H.$...1 .zq.4V.e|a.6.X..4..kl.%....=w....6..TN.....{.4..T/.z...../.....3..!~..t.#b..^.....E!.SFb ...-.....^...,..C.!.b...i._c...s.X.w.. lsQH..H.gKc@@...i. ....m...;Ci....@G.; V{..lO..\.R9e$..{.....P...E.+.2.0D.B,..P...56.?......K.6..TN....^z.4..T/.z...../.....3..!~..t.]b........E!.SFb ...-.....^...,..C.!.b...i._c..Y.O...?.9k2.M.?5 .n.P...,...d._..%M?....6....,.1..R.4.a.R.+..U.Q..P...vd..T........j .]@....."..lJ../.90.4...Y. ...9.%...{......Hc%.....i..%M?aG..H....o.q.......4.......X.d9.r..CI.O.5.Ri0?.s\b....w...>/k..4V.)Y....P...vd..T........j .]@....."..lJ../.90..2..MP..l..?....K.X.....IEND.B`.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):25622
                                                                                          Entropy (8bit):7.058784902089801
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                          SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                          SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                          SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 105x441, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):2268
                                                                                          Entropy (8bit):7.384274251000273
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:09A7AE94AA8E517298A9618A13D6E0E2
                                                                                          SHA1:FA5181A7414BA32F816BF0C4278EC20C615E8B1A
                                                                                          SHA-256:3C68C7EE798E62A4A99C740153F3980D7DF029605C843410942C7F85E794823B
                                                                                          SHA-512:074E9A2BE2039D0AFEAD360157550B934FABD0CB86B5AF476C1FBC885EE60331F5A68EAF70BF76E23C8248A20FB900346839F4AA8892370B5889E64948DCC6E2
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........i..".......................................3......................!.A..1Q."q.2BRa.b...#$................................... .......................!12AqQ.............?..D.z.4....;.....7...3.t<!..d.O.....+O+.;.z6.4cz7E.........U.Z)-..@..y...........}(W...<.xv/...5.ew......yN....n.Tk.Tm.Ty.vA=...T..U....h...e.8.5%....'......e^......L.g.$.~e..O.._...... .F`.....xnL.<.......]jfv...}..\G..c.......-%...#.C.|.].`..^..W..c..B..5D.QSTaZ.5A=....BU..z%.4.h.6..=..U...W.$..l...7.:...........IPQT_...~..i..x....~.l.|.n.J..TV.21.Tg.....................j.z!+.-............"j.j...)*..TT...."....T.Tc.**j..............j.z!*.h...&.&.&..e.%..TksTW%G.?".l+$..c._9..[x...TU..........i~X..#'.qm?ttO.....}*.i...q.....9..r..?..W..d.w...f;..q...tZh..0.....2.......OD%Q-.......$......56.K.O...y._..*_C.k..p9.p..O..vu...'........0v
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):22203
                                                                                          Entropy (8bit):6.977175130747846
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                          SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                          SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                          SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:12:29], progressive, precision 8, 598x766, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):70028
                                                                                          Entropy (8bit):7.742089280742944
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:EC7811912ACA47F6AEB912469761D70D
                                                                                          SHA1:C759BC2D908705D599B03BDB366C951B11F99A4E
                                                                                          SHA-256:FBB4573E3BEE1B337077691BEBAE15D6FAC52432405D31396D526D7694A8283D
                                                                                          SHA-512:881828150993A8C56E36CDA2051D89C1F6E0322643902C9506392C163E8734A2933A46486F40E5BC8C8D0164E180605E52620EF22FE14540AEA787A38B22E98E
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....7Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:12:29.............................V.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................}.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....H.yM..? .Z.. .^.x..p.8.A...K.... .\{..)..y....t..=.^y)..v.@.W>. .h.. ..p.:.\)(.$....$.I).....!....E..Z.....&.5.).
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):84941
                                                                                          Entropy (8bit):7.966881945560921
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:CB84C108A76C2AFFCAC2551A3C1EAD56
                                                                                          SHA1:8BB7C2A12B056C1ED12EBBAE5BC9F60CCE880FFE
                                                                                          SHA-256:139BB0E79F89C3DDEF79B1716A5FBAB4C07DF5785FB3CDF6B4EEDDBF6C078452
                                                                                          SHA-512:6EF85144E9A7ACD0FF2E52A5FF42093153EFB69127B1C8549EEBC49B6CC196A46B65EE39A2CAD0206F6A41476D8B5B35D29EAC9942B8F84972B32E14CAFEED27
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d....................................................................................!.1A.Qa..q...........".2..BRbr#.T.3C....S$.cs.D..4%5......................!1A..Qaq."2..BR....3...b#.r.C4.............?.......m.q..'O.....r......_.1....8h....?.....O]~..k......GO...''._...!....o........''..g..H?k.......1...?.....z......>...+0..................GO...''._.........}.O.Z|.L?...........?.........[~t.......}......NO.....v.......J.......?..g..H?k......GO,m..r}o.z.....}......dC.9?..g..H_..........?.....O]~...m...C?.z..f....W.=u.B..m..C.-?.a.....3._.?.......o....np.M....g..H_............9?..g..H...../..kO...''._...!~...o.....0.M....g..H.........../......O]~.~...o.......7..+.... ..l?.}........&....3._./....?.........W.=u.C..m..C.+?..o.W.=u.A.^.O....:......_.........}..t
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 176 x 513, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):11043
                                                                                          Entropy (8bit):7.96811228801767
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:8E9AB9C28B155A66BC5C0DA5E2A4EFB5
                                                                                          SHA1:972E61F162D48F1CEE21963ECBB2FE439105DB55
                                                                                          SHA-256:B243A24FA13BC8523450E22F408F9EFF15301C938F8CA52A57018B58CE6785DE
                                                                                          SHA-512:12062D69E676B3B34AFCEF25AC17B40294282D5BAB6C0110680293D7CC96EC17EBCFE104C284E64A30EE3C483E319E9C37C03F6EE82C79632180E45C7A684E8C
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR..............`....`PLTE............................................................................................... .......bKGD....H....cmPPJCmp0712....H.s...*YIDATx^.]...,.N.8.i......0..e..y.......8.6....Fo.........=...F..._..........O..{..............3.|.L.|.............>.....v..n.1J...k...."....7........J._.5LQ`..k...._Z.W.x:..k...g..._.....u<.Q{...1...q6.cs...l............30.g...< W...a.5..>O....9}..c..........s|I.).>.fo4.<q......>...c.:.u..co.#.7,.O..G./.K.|..q.p...(.(....iH.......m..+.7...../..{W.l....b....?.`^.q.9L&.>.hN2`1..m...]$.0J....rBy......{.._...G....;.r.Q..;..,...9..F...t;.+..2.Ub......V...8.k..5.........'[..s.H..).......%j._.&.....BN..V..q...T...#..........0.E&.o7....$..m..8g.f._$..k.8...5......HgQ...L..\.........)B.I.r.(..8.a..$N.9.=..o..Q..(.e.a..O.....c.= .......$0..X.S,..(p......$..l.c.I...=."......g....^..#~,&.a9iK..ZNE`...pFJ.@Wd?.<..Bt.E.......e...i.%d...}.!..B......9.........B}.....5...;..hL.D.....4z.....|.)
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):12824
                                                                                          Entropy (8bit):7.974776104184905
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                          SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                          SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                          SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:11:38], progressive, precision 8, 577x757, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):84097
                                                                                          Entropy (8bit):7.78862495530604
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:37EED97290E8ECB46A576C84F0810568
                                                                                          SHA1:18D9FACB4CFA3CBF63B882CABCF30B203EDF4126
                                                                                          SHA-256:140DD943D0F0CFE6AAA98470B7D1A7CB62CA02CB1D8F522DD2AC77433232EF41
                                                                                          SHA-512:E0F57314C136211B8253EB2AC0093DED82198E7170D4F97C40D82FD4EC4123D2AAFE3EB4EBC3E7523C4DF4D77619408773871BDE15B6DC6C4049C71D5B9D4222
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....hExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:11:38.............................A.......................................................&.(.................................2.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................z.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....b.xH......T..I...S.q.~..../s.R.x.....8.a..vE.5...-.G.A.4...._......$K..d.@NC.q....J.....>e".I.%...I0).R.I$........M3.F .
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):52945
                                                                                          Entropy (8bit):7.6490972666456765
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                          SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                          SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                          SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 30 x 700, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):1547
                                                                                          Entropy (8bit):6.4194805172468286
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:0BA36A74DFBF411FAB348404CCEC3348
                                                                                          SHA1:4C619790E517416E178161028987DF1CD3B871CC
                                                                                          SHA-256:2E7AAF26BEC32148B96442E8FFF1BD2CEF2D72630969F23B9A2ABEDB6CFEC93B
                                                                                          SHA-512:90AF53DB7C413E2ADB970AC345F73E4ED8AF626E179C929E6560118F7A9E98DC7C5FF02B2B3F6C98D397E0FE2D85F3427C6928C328872149E176FA8A99E91F54
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...............\....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................D......bKGD....H....cmPPJCmp0712....H.s.....IDATx^.WSTA........b.0gPPP0..E.9b@L(.c.N.U>..@......;...}..B.(....$......5..XS...I....).!....D^.uE...\..5........F."o..-...m.n. .^.....q= .
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):15740
                                                                                          Entropy (8bit):6.0674556182683945
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                          SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                          SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                          SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):179460
                                                                                          Entropy (8bit):7.979020171518325
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4E131DBFEC5C2462273CA7B35675B9D9
                                                                                          SHA1:CA037F444D819A118AC37D7AA3782B9BF94C1616
                                                                                          SHA-256:2A4A3530D652E227DDD5ADC096A95F6034718F7C380B07DB622022D768815059
                                                                                          SHA-512:C333ECEB1439D0238BF44FB7896E62DBA4C645B70413AA0F99C1F10E8DCD20C2EEE5C83F2E9DDE9A2494C85A6D8D13CFFFC4160E2F598E17867015F5244D656A
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1AQ.aq...".....2Rr..Bb..#34.....CSs.$5c.t....%.Dd.6.T..u.U....E.7w........................!.1A.Qaq......2."r.3....BRb.#4......CsSc...$.5..%.DT.t67d..Uu...'............?..c.......p..z..i.....z......kj........F>f......3N...M....RM.&..-.~.Q..'.....q.a..w...-~......g.{..&.......V.n.D....>FS!n.....@..)...W..q..Wr{..J.gf.{.M$.P@m.,..9..&m.D...w.._...-.O........s.....h.k~......(.K...V..l.-...+.9.k......*......#.p#.O..9M..mF...C.......7+.AI....4vw.;..H......e..Q.u[.eUK.....z.....[.Kt...s..Lf.4..l{.....sh.............=..;..iqkj.m.a...NH......v..H..$..q.y......c...U[Mcf.......+...S-...^....4..T..YtL.x.v.;.....<...Ik|B.$.s8......3.+.8.l.. h.:....%B..W..I.QRS..,*x.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 276x139, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):4819
                                                                                          Entropy (8bit):7.874649683222419
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:5D6C1F361BC04403555BE945E28E53FC
                                                                                          SHA1:00C254F7B3BC0289590C2BBDBB39C8EC2E2B2821
                                                                                          SHA-256:131D637CDC5D0B094FB9FAD17F4D2A1ACE0D03613588155AACAA2D1CB4E16DA9
                                                                                          SHA-512:34D2C0929FCC3CC10D0A2121BD55BFA9A07062C2A7B8F101071164C946895DBCB2777641E79DE4193D57A3F0778DD4F1351FAF333B7E4B4DBE31A32DD69C51F9
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................<........................!1..AQaq"...2B...#Rb..r..$3CS.cs..................................................!1A............?.............u....p.p($.Y...9,j...V.*..S86yh.G.#m.5..9...6Y.."C.R:.[..-.7U3c:..].;.....f.?%..<T...&F.Lh.N...m]..x.D.g<B.....k..S........>j.K....#U..Z....<e.:..8....o..xq.[..4v..U..y...k... k....A#..A...pn.jJ.I.7:..{.b..ns.t,...8.Td.I....m.I.5Z.).-.. ]..X.Do%.....?..4jV.`llt.E...5...u.|..\F.=.F.r<...5dV....xc.%..&...4,...f...3..H.<......eQ...P.J....7...lLc..?..-.fR..7.#.6.......}:.]'.ny..........e;u.Y..$0...i..-....f..9(....}..T,.Inb...+=Cca7....WULA1@.s...4uY5.N.f.c..].ks.....3v..~..k..m)...f gNE`S......#.....Z..6.uc.m...#k.s.f*.l.$6..?..xC.Cm.`...N2..&H...._.&.E...[....f.Z./...!.a{K..#.V.5..v.B....1...9..B.&....%s.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 85 x 470, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):11197
                                                                                          Entropy (8bit):7.975073010774664
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:DDC3CC30794277500EFE4BC6667EC123
                                                                                          SHA1:EFC9642C1F95B5FC38764476AE481649C016FA0C
                                                                                          SHA-256:7F5B660A1A0BF46C75AAF19B4F77A0E086DE003EC03AFC1F58D871D55AA5BA9E
                                                                                          SHA-512:25232A84604C3959634D33090238FEC8D51E40AD84EB3A08BB8522A81BE1E83378649C014E98E1DFCDF46B7BFAC92D8D2429211CD11D7EE0334C9C3DF7C1B6A6
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...U.........1x5.....PLTE....................................e........................................................s...............x..........................o..............................................................................................................................................................~.............................m...............................................j...............................................p.......z......................................................x..............|........................................v.......................y..........................................................h...........................................................................P..{....bKGD....H....cmPPJCmp0712....H.s...(SIDATx^.}i@S..N....h...!..)....AI%..p.L."a..)..`U..,h..:O.b.:.j+.Z).b..zN.s..{O...&|..N}...${....~.....k}.[k}{.o^.D_..W:35ly..7rL....6n0.A...b
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 60 x 336, 4-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):347
                                                                                          Entropy (8bit):6.85024426015615
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:78762C169F8B104CB57DFF5A1669D2DF
                                                                                          SHA1:9638B71B584CD636834016A635ABF8D9C0887711
                                                                                          SHA-256:E64FDCD0B108737D8B8F7B677029F924031D6BBAA50585D9C3DEF7C7E92ECAF2
                                                                                          SHA-512:5ED899AAF73B72DEC32E171FFA112382667D5BF3FBA98C92E313E66C0A6975EA97068F4CD32B62283F18DBD5345C11E3610F7EEAC2F2DE71FC44593180B9CEAC
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...<...P.............PLTE......................=l......bKGD....H....cmPPJCmp0712....Om......IDATh......@..aI...B..C..l...^.%.`....>.]..|0.....a...hb...0......q.......p"....;...K..x=...p...y.yy~J....|...\.......y..X.......'...>1...Ky..f....&........N`..f0..b...3.......`Z.3..3.....o.......4.&........SV...4.....IEND.B`.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):60924
                                                                                          Entropy (8bit):7.758472758205366
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:D58C51D2CF586A5E14A9EC8529C3B0A8
                                                                                          SHA1:F4811A353797C29B1E3F5A61B125C46E1534D587
                                                                                          SHA-256:F927C7825851974A2149868146970706523A49165133CEE6027A43E8C9ABDF27
                                                                                          SHA-512:34B963173AFBDF07432F4B983D29F10376E4771FE666E9D50B1A81DA0B9F6001FD86B4A08B9711386DE153BF6E03C8E932E2D181C8EAF94EFF34D20FCA7570E0
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d................................................................................................!1AQ.aq....".....2B...Rbr#.s.4...3$.5u.6v..CSc...DT..f..t..&F........................!1..A.Qaq....."2....B.s....Rbr..#4...35...CSc.$...DTdt..%..............?....O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.........................................................yK..xd...6..|%....\j..e.=...Y..f..I.|-....e...$R.j.......~.W#....{.....V.k.|F..z^..:.~..f......"x.....L..K..r../.;..[..l...;.U...W...X.........8.....y?..B...m.......j..Q.g3..G.K....GL.o..n7a..Y..[.'.........x........\......~...f...0\Wc.n?k.|.....1.ww;..2..?...r4uF.MXdB6..W..mG2NJ.E........u...2.q...Z..=(l)jU.X...U.\X.......O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.......................................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 171 x 552, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):10056
                                                                                          Entropy (8bit):7.956064700093514
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E1B57A8851177DD25DC05B50B904656A
                                                                                          SHA1:96D2E31A325322F2720722973814D2CAED23D546
                                                                                          SHA-256:2035407A0540E1C4F7934DB08BA4ADD750FCB9A62863DDD9553E7871C81A99E3
                                                                                          SHA-512:BC7DC1201884E6DAFDC1F9D8E32656BFAEE0BB4905835E09B65299FE2D7C064B27EAA10B531F9BECF970C986E89A5FD8A0B83F508BBA34EB4E38B3F7F5FC623A
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......(.....!..t....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................4.....bKGD....H....cmPPJCmp0712....H.s...#.IDATx^.w`......$..B....... ....fz5..6`l\.8...Nsz{.//y./....{.7}g.....e.....~.......s...f.....%c...6....O.PJ...Y.oi...9..'j.2..6.-
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):39010
                                                                                          Entropy (8bit):7.362726513389497
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                          SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                          SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                          SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 40 x 623, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):1569
                                                                                          Entropy (8bit):7.583832946136897
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:07DB3F43DE7C1392C67802E74707DAA6
                                                                                          SHA1:C173ADB1999065C5E1E6DBEF934B4D4D7AF0CC23
                                                                                          SHA-256:51E05999A1C9F17DF28CB474E57DD8E64BDAB824874A532C20A23766A01F8967
                                                                                          SHA-512:E509255519D4E521E82332FF418DD5A6BBBC8476399A0D9C3D81542C1CABA535B2D79E5BC90F73F9EE8468643302137671934ABD600FC696F16161C91FEAC111
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...(...o.....>.c.....PLTE................................................................................................................................................................................................a.o.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.Y.. ..........}%.../].`<..y....V...m.....<....)..;Ki..'9...2.:.c...t..V..d.t;-y.Z.=K>B.."{Lj.~G..|..ENC.!Sw,....";.p..g....E.B..S.-...k..P."..E......l[./D.-.....Q+.G<>.+..b...#..y(...{a.M..J...<....v.W..F.qm.`.....(.mk.nX....l.Px8.0\Z....7G...$*.....&..Z.VJ.~......J.2|...2H..../...=.)q....ZT" .,%..h.p....Z$.!........r...Hh.f. ....P .d..1d....2.3h....;.A.... ....d..g4...A..^.....2.ew..."h...y/..j.h..B.......%.2.%..{r...+dG.=9h....P1...A...c...^h.]Q0.8x....q .!3....ZW"Z.!3...G.vC.GG..".&..X!3.|xB..V.P!.+zS..NX!3.....Nh.y(.Z.1.h..B...Z+....l8Xcu.B...K...@U..@Q...mB...x...&L C....mB.....@kC...Y.,.... ..e\F.B..........y..e\..:$(....Z.a...yn...f..z.~Q.{o...].ln.r....^.@.{..c.7..{...
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):53259
                                                                                          Entropy (8bit):7.651662052139301
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                          SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                          SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                          SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):59707
                                                                                          Entropy (8bit):7.858445368171059
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:47ADB0DF6FDA756920225A099B722322
                                                                                          SHA1:851946B8C2BD0BB351BAEECA9E5BB6648A87D7CA
                                                                                          SHA-256:EC8CD7250F3D82E900E99114869777EE859EC73EFFABED108815F65742078C3A
                                                                                          SHA-512:85A9920E1CE4A2FCCEBAFA425C925DF33580FA3C3C00178F058539B2FBC0163866DB8A41B320E2EF2CD217F00FFA06A1A831C728D3F9F910C9EAC58B5DA76E2D
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..A..Qaq"....2........B#..R.b3$..8xrC4&'W.%e.(.c.d.5E6Ff..h..SsTt..u...Gg..H.....................!.1..AQ.aq.".......2..st.BR..56.r#3.b.S.4c%...$d.CT............?....3.7...G:../P....z..K.:6..w......6....... .z7...~.....{gdF60...9....{...'[N....m.........z...g{.......7...4..1..=.z...._..p...m..Icd.~.v..9.P..0Z(.<j.......R6zm.....v.z...>x..)=g........zo{..w..f..y.t.....%.D..#.}.I.>).H.QM..cLD..x.../.^y.{.............y.=^.......I.T.......U..0_?...u..og..3.ky..K....6w...Dc......~........ik.z....N...en......_.....x....._u...4.{..P...>.....}.......>.R.....m.....[mt.....}.........|.....m......~....B.F.]C.36..q....yg...{]...+.DZv.9<.o..;..N.n&im.,....w.3...V.s...Y..e#$.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 69x630, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):11040
                                                                                          Entropy (8bit):7.929583162638891
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:02775A1E41CF53AC771D820003903913
                                                                                          SHA1:2951A94A05ECF65E86D44C3C663B9B44BAD2BC9D
                                                                                          SHA-256:83245F217DEAE4A4143B565E13C045DBB32A9063E8C6B2E43BB15CD76C5F9219
                                                                                          SHA-512:5A1FCC24BDD5EE16BC2C9BACF45BCECF35ED895EAC22D2C4EE99C1B7E79C8E8B9E5186E3D026BA08FF70E08113F0A88FBF5E61C57AF4F3EA9BA80CE9F33410E9
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................v.E.............................................S..........................Aa..!12Qqw.....3568rv........".....4Btu.....#Rs.(W..bg.................................D.....................1..2.!4Aqrs....Qa......t..."3BRb....#.$S.Cc..............?...K/h._+.N6.-.a...5...;.r....,...0B.s(..zp..4.%r|q..E.Q^.../...C.R..?u.q8XN.>.e..:..gJ...._.n>.70G,..(........3b.&.5m...Q../...7Ie..k....e.l6..&..`Gt.P.Y^r...=..Y.e...N.B...O.#..J+........u.V;G.'.....V.]8..C.]..........E.....c..w&lX..f..\T.J?...F.,..m|..93........,.....+.R..WG...%.....(@.....p].iEz<.8.^...J.h.....a8P.1......(z..y~.........H.Z^.>..<.....L.k..IG...R.(.%..m....&u...B|.....@]ey.W.J...!d..R.8...[..>8....(.G......!.)X.....,'..F2.Z.t..Aw./..Z..#..i.kK.......b.i...qR.(....RE.............O.XP.#..(...9J..]...,.2.[w....KrW'...tY.......{~.:.+..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:26:15], progressive, precision 8, 216x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):64118
                                                                                          Entropy (8bit):7.742974333356952
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:864EEA0336F8628AE4A1ED46D4406807
                                                                                          SHA1:CFCD7A751DFDBE52A20C03EE0C60FDFFA7A45B93
                                                                                          SHA-256:7CE10D1EA660D2F9CF8B704F3FAB2966A4CE2627D9858D32C75D857095012098
                                                                                          SHA-512:0CAA0C54C14571C279A75F0D5922F78A17803CF6EE1724D66819F7F5944C0F5B25CB586BB686A52808CDF2F8FEB3E4864052A914884054EF7DE44124A8CA951E
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:26:15.....................................................................................(.....................&...........s.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................#.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....NC+n....<.=.7..&.8A56..@^.Q..\\...E.>..".&G.......J .'....$.I)........0.../..mv...D....<v0=..ugc+..l.o...=.c.......x.&D..{`8...v
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                          Category:dropped
                                                                                          Size (bytes):32656
                                                                                          Entropy (8bit):3.9517299510231485
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                          SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                          SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                          SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                          Malicious:false
                                                                                          Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):52945
                                                                                          Entropy (8bit):7.6490972666456765
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                          SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                          SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                          SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):68633
                                                                                          Entropy (8bit):7.709776384921022
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                          SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                          SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                          SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 76x97, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):784
                                                                                          Entropy (8bit):6.962539208465222
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:14105A831FE32590E52C2E2E41879624
                                                                                          SHA1:078FA63FC7DB5830E9059DF02D56882240429D90
                                                                                          SHA-256:D0A3A1C3CD63C4023FE5716CBE2C211307D0E277E444D9EF76C7FC097A845FD4
                                                                                          SHA-512:8FC0ED24E8EC14C46EA523D9265DE28F85C5FC57AA54AD5B9CA162E95F79221E2AD3DD67D1293CF756B67F3D3DECAE122254134EA8D4D00DDED02114B5383947
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......a.L..".......................................-........................!A."1.Qbq....2Ba.........................................................1............?.....3.Ty\......vs....>.>..a.W..s89.d...Z}......rz...`...Z.r.do....u.W.%....gf.>.L..xz....B8=w...g.~g."HD...$..IKJ......nn..*ly..I....L...\q...Q;6.KrxZ.,...j$..ZQ..)f...q`.*..C1..cZ2]-..\.~..J.....^..(.f..9m?..C.NI.UL..X.fy.Z.........+n....r."Z...d..R./\.#...kd.D.5.!...h.3*s-+.......Xjt..}i..rK..y.../>u..]N.....Y..J......1.x./.....F6.......I...._3...k.sM.+..v;.%|.f.~.......:y....S....UKovh...W'........lF... .................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                          Category:dropped
                                                                                          Size (bytes):32656
                                                                                          Entropy (8bit):3.9517299510231485
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                          SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                          SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                          SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                          Malicious:false
                                                                                          Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 40 x 650, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):647
                                                                                          Entropy (8bit):6.854433034679255
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:DD876AA103BEC3AC83C769D768AD39FB
                                                                                          SHA1:1833603AA9B6A7E53F9AD8A336F96CCE33088234
                                                                                          SHA-256:1262DD23AD54E935CFA10FEB1BE56648E43BEF1116696CA71D87E6E033B1CA7D
                                                                                          SHA-512:946DB2277213104A3B29EC4388578B05027B974A3093B4CCAD8847397AA51AE308BC6A199E5705E1F901D6E4B1BA34D8DECFD6E5B6685184A307D749D7CFAEDD
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...(.........xk....`PLTE.........................................................................................>.S.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.)..1..7w....6.*.H`T6.ha.k.............b!....Ba..C..P.4K..@.....h.E..X....PX+.P.-.....@@"...o.O4....xZ<...B...B..,A..y.s<......b!....Ba..C..0_p. .......=..,...i. ...=.j..N...........{4+...xZ<...B....|.....$.K<.vyE..X....PX+.P.-.:... .'p......\,...i. ...=.j........K.....%J..S+.....q..k.H.@DD.s...:..J.K.DDL.\.@`,.DD.:.(]..N....KD....A M.....F..S+.....1.sq........\.t..;..../...~k...4.DD.:..]..N....KD........@DD.s...:..J.K..[...Q....V......IEND.B`.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 728x77, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):2695
                                                                                          Entropy (8bit):7.434963358385164
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:B23DE98D5B4AFC269ED7EBFDDECE9716
                                                                                          SHA1:10AF507A8079293A9AE0E3B96CF63A949B4588AA
                                                                                          SHA-256:646586CB71742A2369A529876B41AF6A472C35CC508D1AE5D8395D55784814F2
                                                                                          SHA-512:BBACBE205EC0A4F4E3AB7E2B1DEE36FCF087DDF77C7D18B53AEA4B15984A47C64E19F9B8D8FA568620619CEA0361D94FE7ABEA6E502EC6ECAEFE957F42ED7EE8
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......M....".......................................,.......................1....!ABQRq.2a."CbS.......................................................Qa1A............?....{............i........l..-D.q.~..|cS.S...R\..d.8,!.....]f$....Q..di.;~5......vj......MqCe..=.*.f^..=.}.Cm]qCd..s=..u.e..v..t'.,.....S.s..N...>.d4'.,..k...N...d..9....G...y....6J.Y.l.{Vf...^B..i.3.z....:5W#4@.S\fj.%..Mb.5.v.5......S.E..#.v.I.....I......m..H....D..|.Y|...W.Wf..o..U.0.E..@.T.....................................'.S../...Z......!J..1K..rI...T.f.>.+.N..o.....\..^u........e..q.qK.GXP..-...F8".;5J...]Y......j.a.,R.......J.N........z}<qu..J.)`.}X:..}.............B...[. ......,B.).b.......(Y.O....c\.o.e&.W.#Bo..N|..N8.#J.>1D.1..b.&....q.#..UT%,.d.....m&..^...VXA..b.nbTV~.....^........q..#./.I..=Q..=..Y.*.Ib...VZ+......Y.........'.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):109698
                                                                                          Entropy (8bit):7.954100577911302
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:8D804A60E86627383BED6280ED62F1CF
                                                                                          SHA1:E23FF14B10AD0762DD67FBA3CD6EFC85647C0384
                                                                                          SHA-256:494547E566FB7A63DD429EB0699FE41AA8998F8EA2F758D813FE3D56C3075719
                                                                                          SHA-512:0FB19F3D00159F2748C3A54E952E551B9FEA6910D67A54DECA8D099992E50383EADB92768FF1F75CFFAE82A7A157B1E0F77A2F0BE7EC64FD2324304FDCA46577
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...............................................................................................!"#.123..AQB$..aq.RCS...b..c4%..rs..D&....5E6'..TdUte...u.....FV...7.......................!"..1A2B..QaqR.#.br3.........C%...$5.....c4U..Eeu&SsD.6T..................?.....O.C.....^..R<A.g...[....3.....r.0.....nX.S....}...[.?Z.....A.?..~~I..rY|N.o...9......!...o7r../-.y...'5.3.U.s".-.0.1......SS...&.Q.j.*.$m.e..:x....`}...EP.?.7..~G(so.......O.....z.N..<....~^a.e...........p9.?<._..|......~.<@.D.9..G..?.?z.y?z.C.U.w..[.,..A.+........s......g...G.^....pz.xY.....d8.y.X...P..O(A.O..~:._.......<...o..4s..^.^b..x......_a.....|{c...:..X.....}.._...[?..NK.c...}.<......H.G....+x.Z..|....n...o....`.nk.#.%x......-|...|7......N!=././..w.8x.".8....'x........w...,>....j[w8a..}..lS..?.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):24268
                                                                                          Entropy (8bit):6.946124661664625
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:3CD906D179F59DDFA112510C7E996351
                                                                                          SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                          SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                          SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 613x144, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):29187
                                                                                          Entropy (8bit):7.971308326749753
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:DF99CAAAB9A7DE97B63343E60A699AB6
                                                                                          SHA1:B84334135CFB73BC6EF55F85926770D5AC6DFEA8
                                                                                          SHA-256:74C131777E7C437FD654427417097BC01B0813BA8E1E50E4B937BD50A1BEBCDB
                                                                                          SHA-512:5D15AAAA8B71DDFE01A7C0ADE16D9E1F5E9AAE484BCD711B38CCB103ED9564CAAC23A0031471167B660E15972D70179C2A387509B213C05D60261042A0456025
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.........................................................................e..............................................`.............................!1Qq...2ARa..."#.....3BSbr...$4C...Tcs......%&DUd...E....56Fe....................................H........................!1Qa..Aq..."b....2R...BSr..#...3..Cc....$%4...............?...b.d.8T1.;#.S.DO...~.R.......3.xe...z.6..."m..k...;*.'.f.5^.....m..<$....8.R.j.D.v..>...*dT..vGbt...I......sEWp.r3.. ..G...6.....w...l.S..q...b.....-R....^Zu5+u6...A..Z].:...5..Uzn.,l.L.....?%.*.S.+zVg7.=.s.Q.....8..:,c.......ZE...>'IF..W.0.d.......c.e.d.V.t..S$.DNR.[....g..#i.$. .U.SK2.....k...J5u u\R.....T.[4..A.O..,.T..................] .i...B.m.^f....._...{S.....<......:..|D...+...NA....Y.^f.1|..%K~1..B..^...S..v=.c..g.tX[..kTJ..t.gr....R..@.F....5j..2.K.9..g.1N.....*.U...^w......>+.l.v...@N....%Qd...t.Ni.....0;lggm...K".+!.,.....[J...>..?f.]._;
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):34299
                                                                                          Entropy (8bit):7.247541176493898
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E9C52A7381075E4EBC59296F96C79399
                                                                                          SHA1:BE295AD24D46E2420D7163642B658BF3234A27EA
                                                                                          SHA-256:D56CEFE9EE2FAE72E31BDBA7DD2AA4426EA22E3CEB22EF68C8F63F9F24D5A8BC
                                                                                          SHA-512:95CC96DD4459EBAE623176033BA204CCDC50681A768F8CBAE94C16927D140224E49D5197CAE669C83C77010C5C04C1346CF126BEF49DB686F636C5480342A77F
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.......................................................................................!.1..A..Qaq......".#4.2r3.$.%...B.5U&6....Rb.Cs.7..cDTEFVf'...S..dtevw.u.........Gg.....................!1..AQ.aq.2....."#3.4....r..BRb$CS.D............?..5..............#....v.q.m.}\..{....;...r....h.....J..q|..'.;\..6..v......e...../.k..|.8..i..|..]..3e.m....n..Z.GS..n".y..w.-...[a...7A.....i.4.)9\..~C...=.........s..\V]c.D1<./.g.l.&v..~.h..]....zb>G..y:vNS.\......LU....t.{*..Z#.?..v-...wn.rR...P.....y\=.v....../..9_...m4...V.|.+.o.#.......xj....}..>.s.>C...m.[;.>.p...=^.i.X.(..1...{.F#N.W...xi.z...4..u[{...yO.....8..}\..2...KlX.nbya...2.&.F...R.b.k.7.GV.x.h.y\.Q..O<\>......-...=...r......\......Z.Z...Jf.'....z..Y.q>.p....o..K....h..R..c.lg?......A.Z...Y.q3.L|.'5...
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:PNG image data, 88 x 574, 8-bit colormap, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):19920
                                                                                          Entropy (8bit):7.987696084459766
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:1BDAD9B3B6DE549162F9567697389E1C
                                                                                          SHA1:5D9C09159F07A3A9BDCC6C4B9BD9CB72D0184E6F
                                                                                          SHA-256:0908A4CFA23F93011176D47F45843E9CA2973030421996E8E27484781F54B0EC
                                                                                          SHA-512:475040779AC247BB5C3E11862FB55FBDDFA12D759EE86A33E11BC1F3B656D6CD0F9B25146C0113E43E1D8001D8867D3BC3BF7E6FE21F3A0016CB1F8B70B7A15A
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...X...>......y=h....PLTE..................................t........iw..............................................._n|...Tds...ky......................................................p~.....................................................dr.................v.............................................n{.......ap}..........x.....z...................u......................|..Vfu............r.....w........................................~...................Zjx...................................Yiw............w..|....................Xgv{.....y...........................jx..............\lz.........}..z.....t..[ky........u..y.....gu................................{..........}.....u....................~...........y....r.....bKGD....H....cmPPJCmp0712....H.s...JfIDATx^...\.W./.}....Sy...(..4....D.-.....H...% .$"D.Qr.......`..;...6...N......s...^...L.....Y{.GQU`..~...j....{...-Ax.K..&.....F..I\i..
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):39010
                                                                                          Entropy (8bit):7.362726513389497
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                          SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                          SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                          SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:10:32], progressive, precision 8, 594x773, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):242903
                                                                                          Entropy (8bit):7.944495275553473
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:C594A4AA7234EF91E6C2714CFE1410F1
                                                                                          SHA1:C0F720D4CE3196852814D0B7347F0CAA0C6FD526
                                                                                          SHA-256:10C833E47BE1C8496F949A6B059C2D79212A4DD66BDE62116EA337FA4FE0B654
                                                                                          SHA-512:7313F6545A334F9E2DE5430B2DB5C419C4C8A40E075338DAFCD74970BCC6309786946E5DFB57531612BF4C6269495655706D920FD99922FDACFF9796710DA9C0
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:10:32.............................R.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...v&.F;-v;}FH..Z...N..)Y.......h;C....G.0W..ww...MI..Z+..\.........c..4.1.~.Yo.Y6.&. q...............l.A#.~s?yYg..7ky...r
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):41893
                                                                                          Entropy (8bit):7.52654558351485
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                          SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                          SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                          SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:13:06], progressive, precision 8, 570x779, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):129887
                                                                                          Entropy (8bit):7.8877849553452695
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:737E96E41D79D3BDACE7AB4F8CBF6274
                                                                                          SHA1:E6202A41A4F86B27D9EBCAEF7670B16C0ED67CF2
                                                                                          SHA-256:7966F3D8A2D61ECB49A35E163781858E052C0B122A18A1238AFE27B57E2850E8
                                                                                          SHA-512:D398C8521DB2FB3F8456FE792CF37472F3B851DD7298DB20E2DB79144F8E846D051878E77E5EF5D00E6840EDB90C6E2D97935BC1023A15FC45038CCE731E9895
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....H.H.....iExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:13:06.............................:.......................................................&.(.................................3.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................u.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...W..I:..*....a....Aa ...w.T.M.v.........3x.......8Y....$.."-..m.I.0~sxB[@..=...:..\.Y?....@O.L;9i..U....?.5">+9.s\Z..vN
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):40035
                                                                                          Entropy (8bit):7.360144465307449
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:B1DDD365D87605F96D72042CB56572F6
                                                                                          SHA1:ADF71DAD1A62B8A58A657C2EDBDD665A19EB846B
                                                                                          SHA-256:06E09DE80C3F32254DA4FE6B2CBAD7C05EF144DD54B8C65745E195BBF7317A2E
                                                                                          SHA-512:9C686092CC9524F34EA6CEC9AAE936A6225BCC54DE38DE1786EBA8F532959A80FF885E8664A09E4C318D7CA4B278E807D3D1F135BE55F30979B844FF5EC9699A
                                                                                          Malicious:false
                                                                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!1....AQ.aq.....".3.5...2B#s.$%..Rr.CS4&6...bE'7.c.DTtU...d.eu...VFfv.Gw.....Wg......................!...1AQaq........"2..4..Rbr#3$...B.s5Cc.S%.D............?..^.f....R*.N{.{f.....O.r.V.;U..~...U.(..>M._.yI.{8,..^.t...s`...j.O..U5t.&&..h.G.6Da.;.....J.......E..QD...C...}..N...tR.....~..].J:.V$.*.r......]...W......4.[.)6..Y_.....4...........m._'HR.a......]U=.....n...0.W..]..K..){.+...w...f...<|..1/.|.....b..-..y....]U#Ctn.7m.._.|..2I;|....tM....q.q.}.N)....'...9&...nR...R..}.........m._.LZ}u.../K....9.~..?.{....V.#..dx.Zk.:=..:.j].....E#....E~w%....J..[S..[......gr...vb.r]..<..ut..i...[P.w....:..Gkn>......#..m...9km`......t).up.....w....VOR.{&.nQI..}...wD.7Ey#n....MO.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):256
                                                                                          Entropy (8bit):7.243796972504132
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:C40079ECFF4FDAC0D8869A1744A6C8AE
                                                                                          SHA1:36A15229B3C15A5689D60C30CE24F1B64535CF81
                                                                                          SHA-256:8DF38E378BEF0EE914AE0679ADB5580ACB43606A03624DDFCD2009EF690C7219
                                                                                          SHA-512:BF3486B9142BAF92A9E203C051B89FC8E6D4E74DE56ECBA05EF74A1FE6C5DD161FADA1B5B2BC9B81BBC3E3BA00C6D4FDEA281B8DBC02683A41F04C55B5D7B330
                                                                                          Malicious:false
                                                                                          Preview:.cy.%..T.*.CNQ.u:.}P)...}.Oe...*.,?...O...c"(...WQ..u....eB..2&..]o.&E.....X..KWx[...S.h...p_.`.-.^..]..|.a'.Z....sY.sd...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):266
                                                                                          Entropy (8bit):7.166775433466974
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:1729F41A6713A48AC279BED2FABB49C3
                                                                                          SHA1:E1765693A6EB2031707863F5091C3030E4D9935F
                                                                                          SHA-256:4EA3A50D6F0612FBF275ABC08F03D5D92452FA410AEEA409A096FB1E71DD82D0
                                                                                          SHA-512:4D7EBFD81179C05B4EE1B501810B931953AE47743C7F6DB9A60D7DD2A8E72B3356F8FE61057AB60051BFD1474E71C16771CE373DF1E6C67AB3CF17BE01217D07
                                                                                          Malicious:false
                                                                                          Preview:...\.b..4.8..1..z...4..,...}.Oe.....,*....S..p* (...TQ..v......@...f.~h.8...*...X?i...8...@..T.:;Pb.,.....Saj.X._..ScY....Yr..l...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):10483
                                                                                          Entropy (8bit):7.9834796475562975
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:C6D48F59AE5CDAA67D90F402AB552BB2
                                                                                          SHA1:C37873B038FE15ACFE99D6B0EB534B0EF5703F10
                                                                                          SHA-256:13EF61E013F221E35CCAF928B7280B76C14563FD77C511D207B92505E7178EA4
                                                                                          SHA-512:F97EF3D2A29E35FDCF0F3EC95538863B66AA80841F36C2E9B736138C1A8B4CA741F347C4FA236E778B7C503E9926C2E263FD74BF7E10B826836E5E0021F9E552
                                                                                          Malicious:false
                                                                                          Preview:4~+<C...b.%..m...5.>..W.\....=ib@x........V.".....ZR.\w.\.P...El..Z...q..ta-.U..<....N.r..1x4......%|.0tgj...t......Y..Vy7..M$.......!^.`_..m..0=j.M........%..p.w(O.E@N.=....s&..x./,.......[..!...:.i!H.*.....D..QD$....i.......Q....m.B..M.y.f@.$jL.. 9..o...{..:.O.)..v.&....m.n.....Lt......q....~..6>...v/'.g../.?..k.R.Iz.:P.....`..f.*._.EL...l.0T.3...>....}..r....y...8nF.W../Z.P.S.<....Zb.Y..3..S.X1...-.G.l......yd3.M......M...>V...7..6j..............$.3..H.)m...'la....7.^B....a....Lb...s..Guixq..[...t....]:.....W.. .5.....3..Rf....d...5....}..iLn..B....8....q...H0...yyr.;$....q4.~...V.......:A{.2k.4l....8..ry......c.\W......$.EJI.0....>.aeF>O./..........5....."2..8Y5.Zh.q.I..%....X.%...X..4...f@.PA.N.~.@....'rp.S...g....!.Y,)...!.I.1N.N..m.S........)......g..;......$.....T.i....Fu.. .Z....[".,Y..4....`.;....et.m.....E....=..zpKk.HE.p..3^.........(*W.EIe..M.....$.J.....>.C/...zg....j(....#.."..K,...].b..7..............)..xL..s...Et;..p
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):24396
                                                                                          Entropy (8bit):7.992032315792409
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:B61D4B7807EBEDA0929544261E4F7635
                                                                                          SHA1:D334207EB1AF97E04D77E26E745A821CC5381DBA
                                                                                          SHA-256:52D1B5901B9F2A3FA12A05B94F52D17AE6913C56C7D1A5D6D01332B7E608E9AC
                                                                                          SHA-512:3108F60A055B2CECBEE364C6F2453E85385B63BE8CE734003763642AD464342AE75842E8CEF3E483C397EB1C9B9CBD3776C56D29F3AA7996BAA1E0437189597E
                                                                                          Malicious:true
                                                                                          Preview:.....G.ki.;.x..g.....3.,..=.]&.y.Tj...s.....(3....4..n....)u.n.95..Y_~..s.G:...{.).?..+..I.."...t.i+(..\.I0.'........V...V..W.2..?...f.I$.a...2j._.%.9lAA.`}.h.".,s._....!.l.......X.k.E.;..s...`..|.lU.g........../..6..j(m9....W..'..'......;0...{.f'..>e..v.?"....Z.\..J.n.iBd.#....l<.:........A.._..HI...P.1.....?.|..#.p..l.g[..B..q*.PT.(.h....oD...?.r.I..?7q.k.V..{....u1..BkW.6...!....4..F.'..\I2V.7...i.D`).Q.y.......w7"..].L........].=.Fd.......D.i...k.+X...d..$......".y.>..2.M]..!.e.....!...&..6.......1P.68].....gF...eR&..g*.'2.p......... +..j....W....'.PP...jlu..Pc.@.\.\2#NJ.U......I..>.VP.".....^Hvk......i.....6..v3.|.Y.GQ..d...!..Gx...r.w.(9....9..C.A).z.A.....{Z..5..V..*R3.D..BA...........q............8[..m.....J"uQ.......6..A6..5.:N..^...t..f..'y...........0..,.`...sO^.;.&..5y..F9..8F.+`..o.v=......uN.z.....X..U.O.ZZ.{3.2. ..K{..:...N..T..I..s.k3*...i.D......p.Y..A.I..H...".^..F.+W...4..@.w3..c...@Q......*f....I......._..-,<..bzOj.E
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):509
                                                                                          Entropy (8bit):7.581467176535199
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:3A0DEF4A9A6623B2BBEEF0F9C91591C6
                                                                                          SHA1:073C80FC4E844CA1A872E2345923B93D09DD5BC3
                                                                                          SHA-256:79F4168A2C44005775413C459F4918006786EFA4310F083A20F460FDFD852FF4
                                                                                          SHA-512:5DCEC43F8648AAD4545BD4140EC796CB46F3020004026995A0E4545E9794B6A7CD7CA6F63F4E67BD6022D97BCE0BEFCF71AA2C9C36F8658D1F15E64BFC6BFD07
                                                                                          Malicious:false
                                                                                          Preview:v.._F.s.\*..90 ...E.-;.+\..h.#V...*..@.3..V...u.a..C.j{.0.le?.P`..N .bq.x.s..U.....Y...yz.........C'...aP..\......Y@.....N...M..X......^..f._..../...a<...j:d.\D^.W'.v......k..8.x+.[$H.e...7.,'&...........P"...&I.5H.....v...\6.../....Se..6..D.&....} Ot.*.B.1%.mi.M..C.CL..TL..v......C...eK..o{b....-.d@.6.K$.!..3<..M.. .}...Z...K.!=h.._.{T..&0...:o@....h.o...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):274
                                                                                          Entropy (8bit):7.227438676094353
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E47E4CF1C6F767E6DAFE75DE563FABD2
                                                                                          SHA1:F3214222C1446DB4C6FD866BDE462417B427A558
                                                                                          SHA-256:28F11FCFD2F17602810DC025DF1D07AAC9702FFC2A8A0272F10A9CED0F15E2F6
                                                                                          SHA-512:1D74E2941AB232850A44AF4E25734D524D41B93DF27EB225F788CC3C61BD0F00B43224C6597FFE3B5B39DAD0C30F6D39E40246369A075B8AF1C3E34FDB3FE9DD
                                                                                          Malicious:false
                                                                                          Preview:........j. ...br.j...`.}....}........};Oh.,.8.v*....F...'"(.L.TQ..u......@4Sb.t....K..M..O$....."...5CksjK`.z...b-...w..ys.\.....s.|+h...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):296
                                                                                          Entropy (8bit):7.284143441430483
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:EE10FA9501C92EBCEC250A4FBF6F320A
                                                                                          SHA1:E2D68AD3286CA96E7D1AA36BCBE04B79C3E82364
                                                                                          SHA-256:C7DFCB4336046EFAB106FEE55487179C412939533B93E0C153E9DFBF57C040AC
                                                                                          SHA-512:B254AE2F0F94453121A74BABC9A3BFFB6ACAEF12CC99F70714F3EF56230C5DE0CC9B97EDCEB45120B68219FD947560DD2C0332980765F89D80E36DFDD6F09E83
                                                                                          Malicious:false
                                                                                          Preview:........A\Q!...<... fV.7:.H.%s..-...E..Ap~.....b. ....}8Ou.?...U....S..u* (...TQ..v......@...f.Ug..KWA.4N......<.zr....,....b.L/.`.).D........ns~!5.-.n:.?...l...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4456
                                                                                          Entropy (8bit):0.43963322742850636
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:FA41B95E2E41BB1A833B7EF6CA225D93
                                                                                          SHA1:1FEBE0657298B03BB7E62F9D7E177BD6073B3460
                                                                                          SHA-256:C574ACF692F0206D974C3F3B6FF53006501C15A4D81F764847F0539E9D47FEFF
                                                                                          SHA-512:19F1FD65A3825FA0A6E9D6701B8F53179C19C21B9F038D9053D816280F2D6CDC52E5E8124474B2BD8C18DAF88541EC9D69DB8F03CC25370E30C943202327FDEF
                                                                                          Malicious:false
                                                                                          Preview:.%c....L..=../\..?.a.D.....Z..................?.....I.......*...*...*...*...........................................................................................h...........................h...............M../..D.Z&................$.B+N..1_.N............................... :.. :.. :.. :................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:Matlab v4 mat-file (little endian) \253\373\277\272, sparse, rows 1, columns 0, imaginary
                                                                                          Category:modified
                                                                                          Size (bytes):24
                                                                                          Entropy (8bit):2.163890986728065
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4FCB2A3EE025E4A10D21E1B154873FE2
                                                                                          SHA1:57658E2FA594B7D0B99D02E041D0F3418E58856B
                                                                                          SHA-256:90BF6BAA6F968A285F88620FBF91E1F5AA3E66E2BAD50FD16F37913280AD8228
                                                                                          SHA-512:4E85D48DB8C0EE5C4DD4149AB01D33E4224456C3F3E3B0101544A5CA87A0D74B3CCD8C0509650008E2ABED65EFD1E140B1E65AE5215AB32DE6F6A49C9D3EC3FF
                                                                                          Malicious:false
                                                                                          Preview:........................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:Matlab v4 mat-file (little endian) \253\373\277\272, sparse, rows 1, columns 0, imaginary
                                                                                          Category:dropped
                                                                                          Size (bytes):24
                                                                                          Entropy (8bit):2.163890986728065
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4FCB2A3EE025E4A10D21E1B154873FE2
                                                                                          SHA1:57658E2FA594B7D0B99D02E041D0F3418E58856B
                                                                                          SHA-256:90BF6BAA6F968A285F88620FBF91E1F5AA3E66E2BAD50FD16F37913280AD8228
                                                                                          SHA-512:4E85D48DB8C0EE5C4DD4149AB01D33E4224456C3F3E3B0101544A5CA87A0D74B3CCD8C0509650008E2ABED65EFD1E140B1E65AE5215AB32DE6F6A49C9D3EC3FF
                                                                                          Malicious:false
                                                                                          Preview:........................
                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has command line arguments, Archive, ctime=Fri Oct 6 08:18:13 2023, mtime=Fri Apr 19 19:48:26 2024, atime=Fri Oct 6 08:18:14 2023, length=172960, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):1344
                                                                                          Entropy (8bit):4.6435722435766555
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:B78769A0966192ABA0098F79574371B5
                                                                                          SHA1:CD6BDAF04777906CE3060B9F11C646E3E8B9B981
                                                                                          SHA-256:05616F124C015F053DFA01CD22E7375F01AA996657A85C0E7F3CFF081765F038
                                                                                          SHA-512:44F8B1204C4D6CF9934C5004432F0363CC9F4937E0723EB25ECADA3446ABFA2BA60A4EC36E59691A960488BD49D2890E52792C3754CF7A8A5389F1DF21B8F13D
                                                                                          Malicious:false
                                                                                          Preview:L..................F.... ...)q".6...6.....j..6...........................?....P.O. .:i.....+00.../C:\.....................1......X...PROGRA~2.........O.I.X.....................V.....G...P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....FW.J..MICROS~2..R......FW.J.X............................v.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....FW.J..root..:......FW.J.X...........................D@t.r.o.o.t.....Z.1.....FW.J..Office16..B......FW.J.X..........................Jd..O.f.f.i.c.e.1.6.....f.2.....FWHJ .ONENOTEM.EXE..J......FWGJ.X......N.........................O.N.E.N.O.T.E.M...E.X.E.......q...............-.......p............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE....S.e.n.d. .t.o. .O.n.e.N.o.t.e.Z.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.O.f.f.i.c.e.1.6.\.O.N.E.N.O.T.E.M...E.X.E.../.t.s.r.........*.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):267
                                                                                          Entropy (8bit):7.220460491458681
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:5FF0468BBE9F3AED00FAD459BBC50560
                                                                                          SHA1:D211AAB99DFA0411700D9A98D9E0B1BE95396ED9
                                                                                          SHA-256:F60F9442CF3EAF4B0F56BBBC7A8BB1E5711A9826A1A8C21DFC8A4B6FAD7D575D
                                                                                          SHA-512:4B4F4ED0170DC92D77BEF6D5F8C14ACB5E295BC7530EDA8214D3D77A30019F55FA632D577440CD72ACA82120701D53EECD470F9F6631C728EFFAABD4B568882D
                                                                                          Malicious:false
                                                                                          Preview:].0.s}.$.....}.Os...'.].....S..1=.!...m@..z...}.IB...fK..9@...L[.-?.Y.n.* ....^"m...p/.x...Z8M./.kO.7.%.fO.F.....{..g...96..3.d...{...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):285
                                                                                          Entropy (8bit):7.238776289773847
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:75DF8C6D71BEFC872F94CEDB3D6F0885
                                                                                          SHA1:C485FB44D3A6F36D1BF2FAD78B3ED2E3A1519D42
                                                                                          SHA-256:F21E01AE42A3EC4C64AAF7A1E6E4760CED43C30BECFB4E671165EE3A96D4FD07
                                                                                          SHA-512:B81BC87BD3132271A83B52C732C40739C41B3EA86D06ACAC4D69F569B35D0D105F40D3CE3C75BFF8141CC2BBDA6FC606DA7734963164A942DB98B4BE5F0133D2
                                                                                          Malicious:true
                                                                                          Preview:..k2...E.x...\.....$;..b.-.........D..T.OR[.&..}.Ob.<.e.2*....F...'"(.L.TQ..u......@w..b...N+,..9.p..%....E'.......^....!%.._....:Q.*...ycy...6S.W..h...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):3853
                                                                                          Entropy (8bit):7.952792100624425
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:9E93C89C35DE17592B84C1C7FA5E726D
                                                                                          SHA1:A3B30356C87A14ADC388CEA4E84C5660FA182614
                                                                                          SHA-256:458D150B6FAEF9376BA706408A6F2EAA4F88290319735B1E721BB5E3EF36B39C
                                                                                          SHA-512:9F02EFC7E23E5A3B0900AA6402EB1FFF629915E865A955CEDE5F0C15E73C8C554B3968AED1B2F5FDBFAD4784CA01035478106FCF389507CBC3E99FB9C1B18533
                                                                                          Malicious:true
                                                                                          Preview:....s...........||.0Q..?O..$.aGP.s<J..r.V.$`.6,.v.W....2.D.l...t.....1....3F..4..P..z.o.*...M.:;.....p.0'.k..IE.1k..........S0..F^.vu|..X...%W...`XOs_|.E...h.I&....f.| z..2..Z...5H...i{j..p.<..t..7.*A=f.....Y...P..DI..".M........5...D.i.p..>....o..wM......yl...D>...p.>L..d....sK.c..>x..?4.-..O.u`%....<...K.)..q{....;..d.Z].~..N..W..o[..Y.m.y....'.t.9........E4.9J.i...|.KXNi......N..K.B..L.J.......K._...L.../9..&@.X..[d.&{.=...~...Y]n4.[.."./...+...].N.........O7D..x............>cs...82.W} {m8w `TS..c.k.....p?.$j..%aD.........qR...;m..........n..5E.s.....'B.dH..U..........w...........Z...>T.Lz3.U..7..........d-...^.....S........9.<..n.b*':z+.+.c.!..f]y4.U..M.r...w.'....0.1...*idy..:.6.-P..#/y.@.n.......?;.7H.^......W........q..xO.v.-...1.a.l.....R. ..+}.i..-..?....3. ..Cg5.`UM.....l.x..Mbwlr....rq.bM.<:Qn.\..-\q."t...$......1...S..Q..E..Cq{j.P.....L./;.e..~.2._zH......<d........m....Ft....{v..1...d..rA..o}..C(.8...C.m..;.S].4..0.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):3917
                                                                                          Entropy (8bit):7.944771393398804
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:CDF5DF4CE0424B7E317491C05FB40321
                                                                                          SHA1:1FAE8717B7F120692052462A172EAC126F34589A
                                                                                          SHA-256:F910999389DE431C22A1AD66FFED05497455E5982D855CDCB1C1816373B1153E
                                                                                          SHA-512:854F0667229762832E5CD98A43F76C0BA9B5A7F749F6D052C38090A51AC4BBA361E75B732D931B72C225CFC22C57EDA995E7030981F9BB15916730F05A97BD5F
                                                                                          Malicious:true
                                                                                          Preview:f...._1.K.....Pl.!.Ou.n.z.1......WX.kW...O=..de.....K..5...j2W...V...Q#..84..5.....J...Z2.:.E...R........\....8..{.-..C!(..fy..8[...|@n...FI......m...|.W......x..C..D..C.V.L<$..G./..........&E..F@.F.....C..@..._/JR$'.&.[...Y`..Y.c.....PK...'.x......Hh.X%.]....."TT.....u........W...D............8.c-$...t=.t.H.Kp..A...8.Z....?..1SGl/Ti.U..lV..."...w...r....Y:j...)sI....Nz...~.;.3....*^$.gs..v....D.by.P8..G.v.....0..).-}.+k.t.W..2$.....5.^'.....e'..z.TR;.v..?.{...xv..7...#.u..wZ.V..V....*.ke[..r.k.b1...f0I.R6.Y.....W.p...df..fT....O......M}..dR.?.3...=h$.Z..HG.7..k...u..v[9.}.....].,.....2s..oo....s._......]...%...K...z...Ia.)....R7.0L<.|.3.^.d.....E.OD...]..xg.....b..P..m.<.f..fR..Rq....Z..%.......A....X..Qg.%.v.....bj)=.k....H..+.N..|\,.~.He9t...+...........k%........2...8.G...{.xg..5..k...j..Zcc...R8{|..O....t+.P....`Q-.m....\....5.1.Vm..%.,.F..T. ri.j.`..z{\.aK..........6.}..\0a..e..^FO1.......g.K.....6#B2.B.....c..|...5.G(.V.cm....I....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):16848
                                                                                          Entropy (8bit):7.989962052700859
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:EBBA58B28B40F6C74160822140AB50F2
                                                                                          SHA1:8576289EEA7C7C781E4D282AD729A8A71D2E8FF6
                                                                                          SHA-256:1E906F2F370B34923391921FFCF19BB59B8E5436CF65ADE1547871B6A259684A
                                                                                          SHA-512:3D4F2F236D4062FCA037DE5B366C105306034D3BD2D6AD13B097960484F9C3B818525C1A6FA4BC4A0DBD7307DFF5B17FE8A99672AD5B43F5031243B902AFA43C
                                                                                          Malicious:true
                                                                                          Preview:.....N.H9~.*).KE=t.6.8...#..?.Z.o..i ....)....R...<uq.}.+ q..>].x.G..-^.......L.._....b..]..%.9sq.e.;?....?.............H.M..v.H...+.KJ...W].?...'.$...._...\..Ux.8....j."a..2.@..t.8.....m.!.....F........./."y^....".*i.....*.....i..EXG..%Id[@.dF+z,H..H(..y.._...d.2..........y........n.~...%......N...q...U...\.n[...N..../4......%B.,.O&B..e........dcY..G....%..{.e.,....I..R....,&..r.&.8..#..3..i..'..\L.Y.7.E.@...:.As..zl(....J#....N/.r.L.q.{.!....'W...UL.n.V.<f.!..n.@........d....(...-M...s1EQ..0.@z.....$\Y..)*+._.}k...+u.w.......R....T..Y/.p.c.2._B.."8...$..u..b./....U..m...*].N....oo..........0.F..mHg.D-ip.8....K..f*.t..n-....j..k..7g~....~f..%....m ......D....d>..,..,.AKY..(&..k.{._..l.'"v...+.......k.......b.+.A....EWf.s..Nr.3o.......)..\ ...Rq9.?...D..-..-.z..?.......|.2?=.....SI....[K..@..Y..O.`h.../....K...8.JZ..n.l..hIy"....".v......qo.].|...t..gU..|.2...`0..JUn....Y..0._/.nD.+..v.=5..MK..E.s.".)...Lg~.v....e=.....(.@.d..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):16863
                                                                                          Entropy (8bit):7.989676187828604
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:BA2E55C8364ED780E0201C13BAD2855C
                                                                                          SHA1:2F07B110603A59EACE7AD42F075BE3F8FE00922C
                                                                                          SHA-256:F2F3154CB1F36E2700838AECB59BF99660EB8495538C01FF190F2DF533381F30
                                                                                          SHA-512:8273ECEE331BD36815CAD52A08957CDEEAF3431E1ADABAF17FFE0A797A906474E4AF2DA66AA9778618E4605E7B43509A58ADA00CE78A92D9DFD7040E21B83667
                                                                                          Malicious:true
                                                                                          Preview:....... R..'.&.z....w..aX~.T.y...F...K..&sJ.8`..b....y;...n...X...5+.@(@9us`.|V.w..I.....(v.Jv........).VV*..Zt.hI.!A..g.......>.x....H...z....x..jk.@...iav$9.!.6(..k..(..w....x....(.C}.>..;%c...$.....6).U..dw.Z....v..3.1...jG.....8..`...`$.`u~T.....O...m..G4G.]. .LW..<x..N.T..Q.u=.|.jS.b.|...i.W.cGI.RDb.Ao.d."O=3.p.#A}q.....od._O:|..Ab).Xu,p..r.. .. sZ$...F.G.O5..Z...>6..>.f.......7.|.Z....r....g.y.)$!...G...C.k=...p.....'v..D.Y.~C_rp(.Z]..t(]."...E.j....1y.n^...7& v..X...*........t...R .V.'...\*...A.]^2.%&{}?~....0.J..xKd~.9......V.6..%*2..:.n14.......I|..,..*.k..4t.._.2N.D.......p..X..{Z.=|.eN.J.Z.....c..0K.L.....k'..6...A=......._....5....zT..F...e0"=~..9EAz.K..D....p.[.I7CU....2eM2....NQ...j).a.`}....<...2_.~.H..n.......Ua.^=...>.....Cq...~..t.D_.[.2.R..._..".......?A.K.g...HF.?..M.L. .f..9...>P.2...HEW...cx...k3.K..=..`u.><GY.........."/X-?s.8..&.S..u...'../.>..@.~./..W.0o.I.!..:9.T`i]w..iF_....T....F..C.D&....s~...\.....ANf.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):745
                                                                                          Entropy (8bit):7.716226442426197
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:641E4B6FF3716CB4502B4BE59A2E8071
                                                                                          SHA1:4589AA7EEFCF715656BE1303EA233CADD65D855C
                                                                                          SHA-256:F368B415AB43124E89386868499CB921ADE8BD416EDED176CD9402E4473CF52A
                                                                                          SHA-512:7B212FEDEBCEF9204410BC7F3E6BB03B77ADAC90D7E98E2EB80793818A3749DC5C31FE8A01C53A04E94B88EE069461A8BD62DA1B54F15934E0E4ECCA8767E310
                                                                                          Malicious:true
                                                                                          Preview:..x>....~....D{.~...&...V..hC|....m.oa...b.%..PH..[...K..I....~.<../2.....kS...G.t..q...\..<..D.c.).nC.s.p..{8..'..W.$`..w.M........4.=.M/.w.....N....t...........VC.wBT_.U... .V.....b`.%.L......J....g..i...j7.h.u..Pe.B.elf...~...e...eJ...m.2K.l.o...`..s-....+../..D.w.#..w...p."....yns8.n......&.)6.3...5....L...@Q..y.<B0:...ev.(..C...T...'.n/...eJ...+(.&..1..h...q..~3.).'..j..y.<4....=.@Y'........m.4:....N.{pN.D....P...=%[c..}Fa.3A.G"].m...s.6..M..a]|Wn..;.i..l...r)...-.....r..22T#.....Tr.......S..i.#O.l..i1....b...G......>.I1[.C>N6..K..8xf...h...Q...xv..[...A..x.}J..].N...j...J6+.....n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4573
                                                                                          Entropy (8bit):7.9639952741542235
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:42BCE8467A26E03B3E772A1C42923B47
                                                                                          SHA1:CA6827B4077D47BB1B23AA4395D7891CC63DD8FE
                                                                                          SHA-256:6D46F1BD21CEC0ABD1C293C394A96AA022AC4FF63B676AD1BF3675AD9F55E8CE
                                                                                          SHA-512:AE8146F1E7E8547CEB923DAF69E7FAB23C1398BDC87B2D67CB1258B615D854597BC146B045F94E472C6E94AC45CBFF6E25C13F5A766731AF52BBA85FF8487AB6
                                                                                          Malicious:true
                                                                                          Preview:.v0$0..CO..1...mw..8F(..1.ux..u......?.>;`..}..L.Q....0..F.V=..PQ.F..RK....-.h"..E1.]#.G....ae..\................../...O..&.>..)..3\.O..(...pN._.........`?Y.....Z..-.1........6..je....|q+......S..2..eAL....[h@.....a..{..Q.;.6A.e"(.Z.$...P@...xQ..(.w'T,....P.z,.s>....r$.\.}...)P+?..m.y2.8p.U.^...*..eU..o.Z._.G........0....zk'7....5.C..Sa,.|..c....w#.e...Oq......dW ..^:...,\p........s.....,$..+_.....N.JhK...M.....p.n...4..e.....M....YQ..h.`.`..{.D..PG.D..R....*.7nti..<...I}..Sg.6........O.\%.B...r.NY...[...<b!~&...9.aA`....."e......k7^D..5G....-V!"O...A....J.WjAC8_n..*......x......#K./..g:..&$.L.S..z.E...z..Y..y.^....e......2.G.P'..[......k...s....a.B.5....@x...=.N....B..`.j/.E$..O..#.V.V...t..t*0.u.1Q..}._...\.]).*%.h./+...,...P[1...e}..........Ne.D.....tw5.[u....i.3].a...7>....P....5k..]...;<.CF.....pT&8gh....f.........w..f.4. 5.Y.c..&!.a...C.-....:...D.Qz..S,M...e........i....Z..Vt.N.y....B..y.* )........V.{..g.+..~.Yj&
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):747
                                                                                          Entropy (8bit):7.708302402710174
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:29A47AB672E8537B57FBF1237B82CC2B
                                                                                          SHA1:BB89FBB2B4314982E5FAB52A08579899D9DA16A1
                                                                                          SHA-256:44880C5F534FB2F0BCF2066613AEA18A04C48C9A909F529772FB13D36F987A6F
                                                                                          SHA-512:A4DBB8F5205DF19659BB7FCAD56640929BDDE523A652A4C7DA9BD4D7BA08A72C2C6E52593083A3F47FB3C32A498EA116D9B9A2862B47FE27D6C5FE446C80B80E
                                                                                          Malicious:true
                                                                                          Preview:%s......GR.o1.'..........T.<`......v..=.=..\-6......Aq....*?..v9.....p..-.......8=#..I..>.A.,......s.X.E......EV...W...\.=.?."U.R.i.U..Q....N.D].;.T.N.VbX..............`...^...M....@,,.o..Y..K.x... .@)..h..;..X..An.[}<+...X.=...vY....r.VQ...!s./...L....M k..7.y"8.i.Xz......L.JE...C[.fb.v...l].04....j..B..0.O......x.:...(.q...{:.H....,..`...~.fh..e.....x.....D.(.....(Z......@`.6....U...d...........z..........#d.0.....9.yc..}Fa.3A.G"].a..s...U.I.x.8|._D<M.9T..a^z.t.^r...I.>.IG,.jr...nq.Lm..n..,.H 5k7.9...ic...b|..G.....P*I2..'.t..G...a26....1...#.0..b.....T......).&..)..3UB.....~.w....n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):15646
                                                                                          Entropy (8bit):7.9889587859963695
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:FD2FD29C2A38CEE79FAA5FAA3DE9EEA0
                                                                                          SHA1:14B6CA3C84017E3B772CCF35D6D32CC8F4159F67
                                                                                          SHA-256:7A0D94B768402E93B394DAAFA74FC481B166335A94ED25AEC12447338B71A683
                                                                                          SHA-512:0F4442D8064D01F354FB7669161416914905AFDE7A8D7BE8DEA74B4FFF9D1E1F84BF3F8B1682A0DEB69A140B2367956B0B765176C1BEE98A91C1462F6533B181
                                                                                          Malicious:true
                                                                                          Preview:ly..e.$.5......kj^.z..a....2?(...6...9..L.'.N?2.....3.."@4.."l..._4.k...b.P!.;.,...d...b..ey6.z..dK...t&..Vx?..;..4.t-2..G/.;F..A&...,^...J.Q...z......h.....R8..$|........z5#.{9..P....k_.F`.q.1.t........M.0.3....HA.i2...~..Q.D[......t.3..1,.R,.............iY.L.>.../n.4.=5......L.BZ.7..I.2......J...'.u....SPui..z.'..Y.N....wU./..f\.?.v^.%.8..q/...=...&{.P........-...,.......h. ..Yb...?..A..B.{.}.A....)#....v...>..}.o..`..&W>.)11+\...P.".OL.t.,....]XQF..E..%c.8g..G..Z.l.H..,U7(........;.....L......7...=C..k......!<.T.~...@.....W..eX.<..;.*....s...).X....,..w.y.4......C.%0.b...uD.3.^.....>,.E.:8.i.^=..k._..<....p.N......f...n6....}...LK.t........Acw.B...$... .O.+*u.)..8.w..?.E...L.y &..!.......v...^<\...s....w..a..02..sO.}..(^i...l~8...bf."w..../..~..[.h..*..auX`g.X../.vq@y.....k......Z...,c...YDb.....U.|..r#U..z..pV.....^2d.R..J_g.F..gp./......[......D.K...v`.A....m.:.^!..:..O...E...L.F(..56.J....'H..JI......^=..7I.m.K(<..x....."..MG!......M...p].
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1372
                                                                                          Entropy (8bit):7.8731980785572
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E4A6A8D1C3F63CBAB3BCA250DEFD68A0
                                                                                          SHA1:15EF80CC9CC2D255F6A06DC9EAFF4C788068C8F9
                                                                                          SHA-256:11ED24F3962CC69F727987E476EFC9F4695CC93ECA2F3E7470135B0D6F71F2A5
                                                                                          SHA-512:2AFB30567EC57B1039F31B24473F416978191D6A57D8A8A3B574691F3B8C563D26BD6BC10DB91281E4F4FD11F785B67EA142472DEC817CAE6ED1BA0A004ADC21
                                                                                          Malicious:true
                                                                                          Preview:y..V....q.7'..3(..!%....m.0.!........?..`....pJvQ.:.%~7..^....."...$.....2..w...,.g..2Q..T.....D{.c..^......j..Y.....|K...w._..-u&.]=<R.6....;...........JCPer.....R.....Y..mR4.C.u1b..J.r.X......k.%~.......s...5..;=?F.'.6.E...u(}.V.R....8d..9"G.6.a.H...2.......NI...\...8v3|...{&$..OR..!.V.A-.PA.......9.._>.zo..Z0[.U.0).(..*...ox. .-K..e'.rg.~...8...o.g..VE.v...n1q...'.........*...GQSR..>i...[.q.;m....d...:...8..b..&....1 .=..e..M.\....P..7Z..1>..j5.?.....X.oF.GC..8A_A.lsR..^...U.....G..a..kH.J_.v.oTs4.$.....Q...<..N...onE.z....'.f'm(...o.3.7.#....D.$S3......%..Z.-.hq'.l...W..M..I...[j.D...m..E...)......l......u..":....|...~...I9.."w'm...d.`..2_.a.k...zP..+.j.'y1..=W..R.Y|KO...R..U.w..r.|v......ycA..N......;@YL...Lt.".].G..../]<.....V...^.....ko..:...8...F.?..&..v.n.!8..Nwu=.t...a..s}2$..M.{.3H.-.%........Zc..?...MO0..{Y+..t..D..^Wq.?..U.o..`).|...&.kR$...(.X..m.D.`..fK......M..#.W.<G.5q..\.6.=...Y....U.+.....%1'3.Y.'....Us.:..9}.>E....T.e
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1427
                                                                                          Entropy (8bit):7.851940690661
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:03FE101A4E39F2B9F998DC322F08E004
                                                                                          SHA1:0B3305035CC8636BF77DD21A3590D6E8CF7E1463
                                                                                          SHA-256:5D23FE7374D0D2443A169B4CEA9EFACF31CDCA564085C6F93A53269118404DA7
                                                                                          SHA-512:382CF333018017C3CF75306D60E377F719210B99ECFF032227666B12C16E915BEEF00AB3D75F113304E8A4F0F6535F17AE45C6D8070E1D21B7D0A7B669921874
                                                                                          Malicious:true
                                                                                          Preview:.>...[......._.6.>>......"......:..VKVt.c... .(.z\[...TX...4i.A...KG..`....d.W.>63T5.......d2..d>...3(.6zq........'......"k.Z.mod..3.@........$u....U_.j.:.....hoo.x...I.t]P..[....LBQ.@..y.r..P..})&....bg..._EA...9.F.`H..h..3...tu*D.......26...8.........~.'......<..p....h.V.....9rG;Q...P.tI.).0..f..0...h...@R....5o..).>..&...SL.1...S...^......x...4QE.H.\....... ...</..G.z. ."..`. ..'7.gM..J.......G.*ut.cP.....^.U%0.}.K....Cx....*V.:.7..*.5o7.@.{..o.....I.>|P6.....!RI.Z.....\M.0.....F...3..Vr.......x.>....vg6../..#..../...:.vhh..H.6].'..1jK:......r..}...f..*.K.....3)...;8kGC....+1...7...rG.duM.aL.z.[0...7..v....}. .....{..p.Yu.......h..p..v.#..I..%5u..z....JE..bfs.+..S.cX./`..=....y:...E ...u..V.O$.$......09*e.F.~.../....B.b.IxQf..H....J.1.].....;....>..G../.u.....tc....M..........3..9.`....f....uzi..B.~s..\..nd...../.@s{kUy...Z.B}..>\..&.=U..*j.....{)......T..~.......GT....#..BX...3.....s!.W.c%..d..w......a.D....I..c..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1583
                                                                                          Entropy (8bit):7.8579068847916265
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:81CAB5AB6431769D651A7A546DE63530
                                                                                          SHA1:3FFC65C6098ED9FFBE69B9AAED1076DA7053180F
                                                                                          SHA-256:E38DC8EB48B964C4B3EC7378ECCB24843E5F5C60F0A39D5DEA322FC3C18147C5
                                                                                          SHA-512:B7F6F5B0D5F492FC8759880FD3247F9C0307507C2B84E4C9874DE17C75FA65599411BB3D03E1B008095CE10669A1843BAAE316B95EA4B0ED2A6A46E04E48D4D8
                                                                                          Malicious:true
                                                                                          Preview:..H.s.5..~...'.W.rZ....F:n}..yL...m{h..>....>...AP.y]..?-....r.L...ej@..o......RBN...z.0.A....^....M.....Iw&.GC.Cu....M....X....@h...#...Z.R..w..e."".......r...p.L....ay.Z.P.....Nd_.;..zM...lwi....:...Q....;.C.....$h....%.Q......r..e..=....L..o.!...`W...s.w\.S.z$...r.p.....rs/..){.=.E}x.^.9..n..^.<q/.m.z.M.C...q..Zt....."F........c.+...../G...Oi.w..2......D#T.>.2.'..:...=...rV4...]Z.b~...?1.<..p...|.......[.......n.g.".6.4]...X._....H.r.p[I.yC...*1H....E...!..6..s.?e.W..8...:..w<.J.._B...-k..O.A.=..K...y..P.../.pk.,... .&@U.d..--#......+....m)...{....M, ......?.c.R=..9.^...e.Y..6...Z...M...B.O.P=*!.:...~0MbL..E.....?.Zg...w.G./...v....0r./....r...H.s.).....<....e.(..e.c.....p....s...s.:.%..)..|.N..0A.B|. .6..I..2..i>.......<^D.$.X..Z.3zF.b&.'..3...4{2Z3..df..f.Kt.,....Q{...S..hw..]"....nu..!!yo...............E.].pF.5$..X.......#t.y+.............mp....P.../.A~..../..>....!..Y.4....O...s...W......g.M.hc.....a.W]T.*....a.....p..J5
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1579
                                                                                          Entropy (8bit):7.900245254997065
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:D27F02AB4430C46036E5B7B9235AAD72
                                                                                          SHA1:8A99D466E8647ADACFEC02FE39B00176DBA17919
                                                                                          SHA-256:BFB777F2A6E031F33431FB51624C01A45BB8007AAB2C7F55A699157DB334FE91
                                                                                          SHA-512:F99A7CC011F383A63BEC6BCDA7ED2EF93B99BD32757B9C164116CD6C76B5FDCAC444FC8C6DD2360BD2FA5E016EA45BB2453ABA5C9198AEB7F0F118895E6DF281
                                                                                          Malicious:true
                                                                                          Preview:.5.|..........~_...sS`.....N:muBQ.).x.o6...........n...TI- >.'.^Ax.1..G....|.......>..C*oC+....>w./y.ew..W5.I..$1..........^+.-..l?.,.q.j@.pJ.f.\..F..<A.:/.~...RE..%..d...K...S.K.uN.KG........&^E..Z....*.BU....5..#z......g....cd.,$......7........,.=..0......}.Z0.......N.......4.z.<Y.....k....j.-..@.zLC...b..Y e....3..9...t.......T....U.@L.:.i...].7....).^W..R/i.......w.h.0....61('u.{.b...lv......S..>...Dr:QR^P;H@.......X...dh.......(..1j..W..cgky..'.\.f......5........1'.b.HY..~,..u.b.@u.r,p...37....W..h!.c...aCf.A......~...A.*%a.'..J..\+..oy_i.Ma8.y.....P..Z...(4%M..HK......SI..z....M..5.Hv..L~...3k&.@.5!.[ <k.|.5C.J.96.8....L...N....!..2.5.'....k.N.x(.IP....k.....v...T...]....(&....g.AW........6?..w JR.:....o.{.P.........6...5.....*...WXJ.....\.......7..+..e......\_y..(.OH.....P.%kdc.......z.!.p4...V...,.&..w..^...rG@...........G.g...g....n.W..._...x@L....}...a.......VdZh.....71..Qt./.;.............L.gn43.B&.M7............=._D..?".Vw...\.1
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1137
                                                                                          Entropy (8bit):7.810826073861577
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:DB50C795E83BC91B3812ACDC8459B2C8
                                                                                          SHA1:4A8AE6E5978CD5B0EE9AAFA06237829FF5F6F918
                                                                                          SHA-256:6B82AC252558117064712145587ACB125BEA100B04B7E53AAD062E9960CE6C79
                                                                                          SHA-512:84455AF61E36136BA2548DBE1CA3465A0E1FFB85C5C549205873B1FAD53088B147F559B69F1CC12726CE58F6D814A6BEFA14B14E8F20498F917F601A61399F16
                                                                                          Malicious:true
                                                                                          Preview:..2a........*.P.l.m8..!.c0.M..Q..`...2[Rph..}.k.)f..C.p..R~HJ.,.....C.%.N..N..&..:q...L.It....3...A:.7@...-.0.V=.....:\ &....U..mO.~........v....3...-.]..h..{H....).%..q...Y..Lp.OoQ9..P.&&.!]..#|..".....).W.....am.^..Q6F..".#.:..L...X..{.~~.#...qH..gdQ.3.......q.&...l.:y.8...;.S..B.......].4y.(vF.r.H.k..".4Zs[;..G..Y....o..Ot8...#.]..-.C....v1C!.9.y}7.kH.|....$...R\....1ay/0.u..Q...7$krg6vA.qM...sB.....Hjt.u=s>.h.\.....Tf&.......5^..GE......4. .`j...F.y.CH..&E(.....VM.]1..HE...C.]..5.uzqWS.G......r..v......C.3...n.M8.!{.C..<..9..p.0......]{..9.%C:Uq.U..4N.....V.,y'<....d...e.>B..n1..T..)V...g.h.n(...ND/.4....OWnC.v4...Q...X!./yV....!..A.`..~...`.....5..d.H..0.....\@Y.>+..w..E+..7.....?...U..Z.#...'.~.......S~..0..I.ay...B&(....$.......H.].!N.9-....#.D[._p.....[|.sS....O;a...Q..3]n..E...2.=i P.g......%..t.l&...S.E}@f.K...c>z.()`..e0d..0$...{.@0..D.?.P.&...UOG..9q....LX.-?R.K.........?O......-...7u.|+m!PUs...v(...D...x.....y..M^.z1..'..K
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1140
                                                                                          Entropy (8bit):7.806838603997525
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:F5ABCC7EFDD65A03C5744DC70482A6D9
                                                                                          SHA1:4ED9AF83AB9A2E7AD3871220F3976362642BCD6A
                                                                                          SHA-256:C77267DD5DB53D2888FDD06AD31344406E73E23AC6738A1092A8348B433BA02E
                                                                                          SHA-512:05DE47BC188A22D232874B607B16BF50C43258AEA425F6DD32FD576A3708A28DBABFA74B8C3E2CF750330F5F293307E38F114B4BD53DB8D62EA2643C6FBA5814
                                                                                          Malicious:true
                                                                                          Preview:.x>.Y.SYr...Z.3..T....J^i...YX.wlZ.f...b+......._..#..LW.K..g..W..."...._V9...}.\c./].w.&....C\.G....DY9C.......>..Y.4.l...e....K-...T.....5.'k.N....}.lyG|..=D.O...@;./...~.[....W..[.h.[.#..\.Ng.[#]....R........%t..K[2.3V..G......>....2|.....#'..c'..9N..q..k.."..F....1.L..h.(=.v.}F.)......[.OdK ........tF..........y...RL\.....]...8..x.H59.{..0r......b..V=!"{......W/.-..p.k..VZ.?i.t[...8......vbx.:.`.....U..v...d./0...8/.gV.....;):.....=.@../?.?...4.XI..yP......iS....E.u..,........F.....S....).:.eU.R..|(..w..5.i\.{B...KS....J.n.[.A.$.j.+..g...fk[......:......7R...A.1.?<.TC.DrM.C....u.o..#...NZ.../....E.t.....ae..y..3.Of..-.r....g.S..J..-.X.4.2.....g..p.......0..Z/.......~.j1T.DRf^.RL0.}.]~.d...C.n....\.0....R.K0.t.6.]..G.L.......Ewp..K;......f?5..f."*^..=.R.Fa..c]......."..h..F..$.....%!..R"L.F..7A.T4..H\./...|...j..}JO6.-.B.9%.o0.>.......74.h.9....>..i..V].b.IBC..LX.-?Q.K..... gW.i......n...8..b-..!Z.H9.Mg.|.:..-.k.S....0....!...._6...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1140
                                                                                          Entropy (8bit):7.809301564427053
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:07DE42394F159241315067B6D61E7184
                                                                                          SHA1:44160EE0C041D98A5256810E354FDC3063EE6370
                                                                                          SHA-256:D0DECFBC7E050734F8AC10FDFAC774796F22175A60946A0E27D0CB42BBF41E39
                                                                                          SHA-512:FB1EF880019ED2B4D3554C0E77CF6D6E5709D43A8E74BD6E42219AE5A249E4776669E4E535C123103565D741A144B81E2EFAECCC9626BC2DDA76EA980515895A
                                                                                          Malicious:true
                                                                                          Preview:..t..Z.&P..0j...0X..C'.m\.........%.....c..v.,..G....CH.^ ..E....zkNp..7......B.{p2p..UU...Rm........'..J#/...8.x..HH..h...<4y]+c.....).R{....6.aR....&.B$.D..6.<..\....'.."....$.I.r.Y.0..}..\.u.7.o..{..`..A..z.W..x.qr........T.`AH..W..6Q.a....H",.../A5....g..8hA...0.f<k4..Y.Y}U....rl..+[7..!...O.-[..Q...W...1W.......L.8Z..d.V...h&.$_T.4.4.7<K<.s...a...C.t;r..r......N.8.mY..,.A'-3t.....9.]....?sHS.!..rh.. <..n......9.Kx4.QGd.D.0...>.....Kf3$X^.~E9.k.0>...........W2..h9..~......Z@.(......dV..'.p...A.. ...W..9..]\.....;k.Tl..z...R...*..]?......O.....%...]H+.d......]i..#.3B.a..........m.B...o.D.....8../.......2.3.h..g...x].......I....$..;.&C..........+..FnS.....__J*.F.,....#.H.`\r......j...zk..F....o..;.@....H_r...L..2......Kj...EM.......j..M.l\.]MF;...1".;.-.......r..t...J...:_..1%.5T..O.|.1]i[V./o.{...h.<.3.K...a.z3y.=%.m3"|...R.....qd,.@.h.!..a..w#....;....L..-?Q.H..... g{..[.#,...1.......F.c..2..*..o.+N.l,|.-../H..tv5.6.L..GG
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1581
                                                                                          Entropy (8bit):7.862554319314804
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2A398714EEFFAEB0C87527F3F38008E7
                                                                                          SHA1:DB0B60AC028BB3B399BBFF3541B63B54735B4EAC
                                                                                          SHA-256:4C34BC87B81D2996CDD0AFF806B46803D48B06413194D2CDFCF1FF713861698B
                                                                                          SHA-512:7060F2F08AC4AE1D9ED67F22A656F402D680CB6867D5A04ABA867C3E19231767411858A6201958F13836118588CD55B2904D09FEA3FD44920FB1289CDC77EF95
                                                                                          Malicious:true
                                                                                          Preview:0t.t......n./.1..7..LE...\.........]....Q#.k^......^...(......]..sY..Q.5..)*..c..l2.]B...5.s..=.-..vV."c.Q.....Z.58.GRU...P..@^....;sG/...]1iH6jQr.;.P...."..6..%4..W..Y..P..1J;.....L....q..q...i..Os`........y.BgY.5..F...B....QE............"6..]..b>.N.O......Xa.c.w..W..=..!._..=./..a.J.*I..._E1..o...l8..$M.h.fw...BP.iv...3^>..>.."....D.(Y..N..n9.,wcj.......I....u..K....G(<Z...-+v...[.?KG.F........'.s.F.<GkI@G....'...`/L.....M.>.e.Et.p.F9...h%D.....].H..8p.U.......W.R.......:."?.......]...n...q l.,]....B..X+J.0......drh.1.....k3<C%.U...f$...`.....^a..UN.....`c /c=.9..#.vV9..l[8.t...[xp.6...v..9........,...c.(.s.v.7y3.q.......V.oD..tL....z.j..4v..B.\.2..j..`O.w[..n.........V...JVq...%.R......*...t...K...........3......zr.Tz..0.$g>..b-?..'...HEz.23.5.P.b..x.WT*.#.(*y......i.......G...Z..U...!.../.+.TL.O&k......R.#Yd......#...Nu..i..3.d\4g..kp...1..w|9o.k}(..2..c...zl)...e......Y3..+T..2.>.|..........i....d_.T.3..).vh.. F_0)8@'..U..r.K../p....c.'
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:SysEx File -
                                                                                          Category:dropped
                                                                                          Size (bytes):1388
                                                                                          Entropy (8bit):7.876087604007335
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:886589863524D83F8F030BAE028F2F4A
                                                                                          SHA1:AA6EB802F6E9AF2AF1EBBA9B7F29DC38C479AA38
                                                                                          SHA-256:2BFDCA9D0F8E7ED6905942237266A7E52FFA3779223EF5FA05F2AF3D936EDD03
                                                                                          SHA-512:A51B7656A80EC751D19BB9FE82EE1DB159274DE632C19AA8CAC4F65346B57904A63934CE7BE75443343F0D296DC1128B585AE2BAB9A49D700E10E8FBA6DD8DE9
                                                                                          Malicious:true
                                                                                          Preview:.Yp....-C.....'."........9..K.H.".'m...%.....{...W .KK[..E..|/.ITc.......$.i..3$.2^W.Rn|6.:E....sE. >...T4x..7..........%^d..*....4..>....k...9..-..B.F..P.P.^...W..}%..w.+?M...?Qa...H..h..9.f....X..3B.B&T..&.?cY.Y../n...'..4p....q.l.....gSq.x..B.i.M.E..nM5P.a....!...kr~is..l.t.?T.....e....AuMt`q.......j.8............;,V*..8[..!.....1.....W..G...h.N..Y..v.,....l.f..r...G./.Za.H..,......J.'C.+.H.?..`.2H.......]..F3...i...^...%.n./.4.u..lG.W.>.(.:.[...w..*..@:.s.....r...E..$=.&.V.*.u.(.mM:...^.......w...O....4d^.Le".......C....4....\..[....X......O..n...".Le@O...,&..1i..FsU.l4Ie.... x......l.T......F.01N.|..8..\..J.....?Vz..)_......e.=..I..\......3..(.9P...k..?..A_....e....K.-{........5....;H.....i'./~[.K.yA.M....0..@..P.../.R;.O.RY.M.^Df9`r..;X.......-..DbZ..rV0....X.H$...o.m.EA..(.m.*)..2]N.4....=~v.<...V. |n...............mxe..8SH..W...=KJ3..p...b6..H.3...{...6=X~M...A....F.Zp.L..u.!..g....M..I+.....(..o....~.D.O...])4.... .@z"M.f......
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1580
                                                                                          Entropy (8bit):7.882948841047508
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:90CBB04038FC0952DF3E65A7303705D7
                                                                                          SHA1:925976CE4D21E510F99CF210E6FB9E0A48B760A4
                                                                                          SHA-256:60BE1889A57A14D0262BFA0BA60CE8650746792562F3A81700A1D40FFF75E27A
                                                                                          SHA-512:317B1254F4A4C1A96A09C6B4901122B4C8B5590149C72752054479F054537166CFC472EE21170DD454B9833FFEBCB855885DFF0CF1AC3F187D251B92EE3FCCD1
                                                                                          Malicious:true
                                                                                          Preview:.....A...M..H.....i..>i..z........6Q..9..R......z.\c..$C.=....9.5..*._.....L...j=..Y"..1.9kI.{.-F./>.-.Ff..(..G..]x2}..Q.8...S.6.CPJ.....`F..%.2....x..d`>.EF..^...>......8".iO..9...'...k..{..!.)....A..&q....B....e..b.....H.\..g..TLA....C.....U...V........P.T...C..f....H."N$..;...t..Vb.....-..|.)H.:..8..~.f..W.{..p<""..0U{........8....x.#.Z.....;Mcw...N.DE......... ..9.3S...c.n+.n....<\Dq.}l.......%......(..0 t..5.....Z.>13e..LH.!...Ib^.U.l.lou^.u:{..6....82T....%...(G$...1.3..(..N]K.r'....Z....1..<..w.*-...5^..n...[*..}....h...{....m..{......e..](.k.".T.~Xy..r.b3\(....e&..d.\.hNz.K...\..=.....O..L...e.:....\..F...R.m.<..k..E.q..`bFZO.&..v..:.2O..<...%.....7j.....0..........<(...4 @.kr..@*lGS>H...h...hw.....5.5[s3...c7.,..T...b..W.....c.(..j'.Cf.<.8.......^....G...h..O7Q1.}.2<.j...4.r....FcIX.r...\.n...C..\..B.....#....D.x.}.tV.2k...L1..i.j.i%......v........h.....B.t(...DN... ..5...X...../...j9E.w..........mR.Z........@...\7.ZC...}=..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1388
                                                                                          Entropy (8bit):7.863849596991549
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:8B4D894E9B6572C5B75332803BE12AFF
                                                                                          SHA1:26194D3EDD391716E9588C54909896015759CCF1
                                                                                          SHA-256:DD465CA32DE51F83CAA1606065714381F236A29C27EC35045B894BDFEA2C02B7
                                                                                          SHA-512:4B0C9668F14B82687A553024C8F4053F600DCABA22C8B2EF4A29BDFEFB2D0AAB0C9B796FA07C2FCAB3C4AE560F52F9CE7ED04B597882835C7DE87C8068FCBA41
                                                                                          Malicious:true
                                                                                          Preview:...fA.+.j.a.>3Bh....mU.1Gh'....l.fO....!}...W0..*.......E..v...I....=J.p...4...[....!...R.d..b....7.k.'.KF....w^u.s...U.f........a`.. .Ik.k.b~koF..L.n9>I$...z..j....D...e.B...Q....P.)P..Q].zi#4..zbLN-.......l..{`..J".,'..l.[.....O....S.u.7.$D...l..^...!..W....4...B..xx....\XLh..;...>.M...Le,.#C.s....E...:."%p..U.'q.>.F..L.o...f.3/?F#l...kd...'..DH.o.........uZ$....':@.r...N..h...E...4.#...zl.yI..T.W'nn.]...h.o.....o.)+]...qm..f.H]e..$....B.c^M..Zw...]..z...s.@......r.....H?0..U{..]....3'...`+,....$.*9.C9...F..u..6.zPJ..T..W....+..c..i...........qz..-.>..8.....wd.......8z..&...<..Y.V.f..%1..=.|e.k..$........./..5.....+..Z.....v...1....(.l.......#.U....$....qBv:..d......z..$cz.....@...C.......w...7.+t............:......{...JH.okTIfJD.....-.g60./...^..F.....N.<..W.i.-`..C.x,...Z.).f.... uf.1..96O......3.!.X:.W..(U.}.l......H>C...C_.....}.6E.C{..j+9.....@M[...G...1$....:.X$uI...,.|V....k....m;..6.........R.+..>&...%..R.jY.!.[.t[T.Cc).9..A
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1212
                                                                                          Entropy (8bit):7.836969192003216
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:65A049832802B05CE20780112D178CAC
                                                                                          SHA1:8326C12476DACF9B74BE753346395F08E74D0464
                                                                                          SHA-256:CB24FF470FB57954DCDE54478BF9D0AEF41B6D5EA0D3A48A9ADE90C22046F94F
                                                                                          SHA-512:EF9E3C0C168940041DB410043D725A09C0A6070B91091A3736F9792DCC1CB83D60A4DA9FB7F05DCE4287B267B07F82E36FD5E3C3B53B6CDCD721EEDE1AD6BF82
                                                                                          Malicious:true
                                                                                          Preview:.B....W...o.".E...6.2f.'..p..... Y~......:....X4......\...0..1.Z...le..!.l....P5u*"....1..hB.`$.|...!..)...Tz.vZ..z.....9.!d|G0.u#... ...5..UKh.`....O.....Z_.>.x......7..L`....GQ..2....@..[....Gf...~m....Kl.T..%..1N.m?...1.].;..A....5..o3.1U.{'1^t...../..p..7....>.....2.....?.2-..,.c.A......?..G[....w...-.l.......\...... gF_3...V.1...z...x4.^....e.3...........%.k.Q...R......F.$.Zp..T.Bj...o<S.c......-"z.....&....c!.d.......M../....:.I3).(BD..(.=...7x....b.G.5...^.......f.GvBK9e|...1....\...LU.`....&4d......}V..D.7.......*.( ..R/.p`......T........r.v.v....}.......y./.[W.TG....<.W..#./.u..%E.....6<.C@.............Y=..h.u.<... 3.@)............AI..:....S.+..E..J.u....u.0............`#.........a]....lc..u..uxe.Y.f-]h3...m...D......T../...ME/.._..Y.[.{`..1.3..<.]....X.wW..o.*...&:....W.9a....1.h.4....&s..'.n.K......!^...C_h...n..]s)...i..#..I..k_....f.Bp3 |..{(..VL(.(..N.V..1..}GO1...~.i..L*Sm|....=...f]...L*.^..:.].P~h..$r5..zX.-
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1140
                                                                                          Entropy (8bit):7.845610294909382
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:76A7FF9EA9C635D1CAA23158E775DA08
                                                                                          SHA1:3D35C3046D068110DB1009B08125ED0538A837F4
                                                                                          SHA-256:E34856C67CA55FAEF4A20B4ECEB9EFC054EE3D41F7368B7937BDD34B3F50EEE4
                                                                                          SHA-512:C50404A1C279A3029CAED78194D4C3FD5FE9A4841A7090A5D29A565F999D598FA8F8DECED3B09DD77DB66F39ED6D48E48463CB8C8454D19EAE3F88A39F562253
                                                                                          Malicious:true
                                                                                          Preview:m..~j'J..g(...+9..#....sI...X5f''....N?}@.g@x..}.rC.-H..$}(. Z.8.6..-B..T.[.5Vy.0..j..x.v.D..j3.O.;.8sm.5:.~pN.,%...-D..V..(.M."u.....n..r.s.......a...m9.....R:e.')<.[.\.e>...l......C.rU.'7E.vZ.k0;..-@.U..6h8.....IA.YQI._.b+{....^C./.....P.g.I[....2;I....'.. ......p)..,!...8....Gc.sJ..*#.....sw(...d)..s.V..-.2.ep.Z....;.F.w.O....8...".Y.4n(2.....G-kn..(.!gh.!..;.....xz..*.2...<u|..eM'.....6*.Y..p%...F8._....F....m1..i.\.=.N...V...HT...p..NE....hY......:b.]..2..;.VM{.r..h.B%.......(_.y>..(..S..V.N..O....&....a..~...i.rq.al.......].J.. ..V....K.z.~}..@H..l..s.....I..~.~..%......._3."...X...@.u!...._C..A.:.`L4..T...=..7........[..kq....f.(P.#z...5..7.....nc.Z....<.9S.MA.:o..Cv.O..`...P`iAFn..s.o-.+LI.#..}.A....S.6..|.M.Q=.Y.Q.,t..wq;.S[...z.....aKsn>k..$.......p.0...[14...8.m{.....n.8.&.....6n.....&1.K.N.0.*.}.>%.m7/L..6$.:...6..?c|.....q....*..q....LX.-?Q.K..... gW...'..5Q......vd.<jo....... .....8..,N.. ...W.1....O...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1104
                                                                                          Entropy (8bit):7.837061470582954
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:8937210116F0AFF786D77019DA19A40D
                                                                                          SHA1:E0F3F0950767C1A34F49B1DDA773B61391B2BF95
                                                                                          SHA-256:F8C1A2F065691FA23D24265412E65D78DDECA056E9B6E8A58ADD48F423E512BE
                                                                                          SHA-512:F689F094CD43396ADBCC3C71A47F69967B2081C7A052B03D23AD9C86B93871657BF3544AD080E65057ADE751C07EB43D078F2B61CC2B5BC67B8120EA226FB802
                                                                                          Malicious:true
                                                                                          Preview:X..cD.....f....R.=#*.n.n+...p...C........B\....T.....7.Y....F^.......r.....siN_......o.j.....]L....-.0%.jh........2j....7Q.tq..s....E"..y...Zu..........1r.....C.0.s..F)...U...?..?;M.O.,e.&.Y.#..QS..,.....l.=y0.>(*.....=..,...&..]?!F.h.h[....>J...........2..HX.g......).}.IS.^....&.y...5..B..6nLA*G...[%....?.h.)._....M.........ep...U.B...mc.B....5.D.+..;\..H..+...1A.7=9..r.A4...}'wA...2..oN..|#..b....OS.W.Z....S.....i..A.....ooY.xLI.E..Z.).U...(9X.......]...?....d)....o..X..$.^t...$..s...=M.z...H.@....W[.t.y@&.~X.rR.R.)/Y@.i_..bS......p*$;....{Q...W.pz.K8T....H...!c.Q.zeG..-..H.BE..qw'.*.)....IF..in........r.+0Q.....W.b..y#.'T.l....6...M.Z..{{'L.l|EYD'.U.....]..3.;Hy.....W......L.F6c...3l#..|8. G..[Z./...u.....i..A.p.DP%AV..tA....... ..S.j. .N.....-.k^..[I..t..}.J.1.....Y....q.<...dR..6..}KO6.x.M".........u &.b.3W?........+..n..y.i...LX.-?Q.K..... gW.2.....Y.$...Z.M.`.\.Ak\..>.h...x9....9...G...}..Mu.&.L....G.ii.....n....o..pC.+.."F?.~fo..l.e
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1949
                                                                                          Entropy (8bit):7.9188911160998146
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:59A1138BBF3BAE459AD1B7CC78B729CE
                                                                                          SHA1:D9769570FEBBE5D2A33806075D9A5DD2D599301C
                                                                                          SHA-256:3678129252665072BA926D54B6F57268771FE9232B649350B24F9D6747ABFECB
                                                                                          SHA-512:53879CAEC85269871EB4A7659605A4D9766B491B4C66E125A4419AE9FF283FA77A08465493DFAB0A29204BDD41B8F03CDCEAB85143708CC9B4B5432EFE649544
                                                                                          Malicious:true
                                                                                          Preview:L|.........."af]...:.Rc.: S.8...L.Ti.R.l1.pq.V$T.....3}D&.....t.J.!.(.}...`....DE..U.,a.$.U.;..:..x..}W..S..,.B=~yq1=..A.zb.k...57..=..l.85b..qm.z.2..\ .....R.[*b......@"..l.i. .\t.3..-G...!.V.d\...a...U.....h.<LaJ.......4fg..x..r..g....>P..^..9.+..F/....K......y..;8R..~..`....gLp....D.J.s_1...^.2*....\|.S..g..t......+..-s..w[..&......75I.N.....2...Z..tE..?.^...B.(.....n.>T'..%."..Y... T.../D....qv6lF.y...t.Q.TM...y.....[..4.j.hL....6.i%.--....L\...s.9...p.L.....:-.j.#...K...u!>.hy1.....E...9.G..:4.N.....5......4..%.i.Q..0.?...........3...^l6...+.h..+..W....,~N..#@<.b..pA.r...d..P.^...@A%.yo...GB....d.....Z*...._.....A?S9q.l.7.>...)...&u....;....!.....`z....u.y^.(Z.6.{..@u+..sG..s......v+..YB..\AYE...<.C.9.o..R..K.......,.Vk...'...P.2..+......+c'..{..rs....|..Y......b...d\Xm...L5........V..#@$s...{:... w.?...TFS...3.aR..._y.0..A.`I?H..6......Ki....X...*&..9~.3h.Djs...1.K..v......K.a[..c...VwO.J...ZR....'..K.N8....5.N..,.m.,..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):3835
                                                                                          Entropy (8bit):7.947431768829242
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:0EEF4792FBDBDE90468557BC544E09A2
                                                                                          SHA1:1111BAF413EAEFA6C20B383DBAE8042043D63E4D
                                                                                          SHA-256:459C1E1F5AFA680A0A252F4AC35F8C87986C662960D1ADBE21950AC9F3CFB0F9
                                                                                          SHA-512:9D8A3C61E4F45F7D178C10E65F2EB1ED3653748E64093B87F636B612686CAD3196367CABC14098C07471DC543AFB57CE4A36DE719231E19265172C4EA755EF25
                                                                                          Malicious:true
                                                                                          Preview:.=#.Wh.0...,....Rg.......#W.@....4,H.._..."..lnk..g..c....%jSV.C.c.]..........G..%S@...X.3....,...Y..:.h../V...w.[AK.T.G..e.. .y>...Z.6.j.....Yk.s1..0.5...o.0..l).....t.'/:.....U..o..Z......N.c..<.(+.:.k..Fx..i..+...@.d.....G.g...<O.....Z..xE.. .).....A .4...$....7m....;..#o.WaC..p.Q.......p...:.0>..}..p.j.v.m..J.).`..+6....[8.>.....}.zi&d.e.+....k.J.7-..X,....Y.../.Lz..^.w....$N.B&..e/...#..N-q.`.me.@.,.ZpI.....T&i..0.....6...6.....s0~.&8.8....>..Y.i.......*.v..ix..-qpRclT.....eK...Un.l...`..<.Um!dF....;j9./....T....N.p..f.Y..i....<.4..<.J..*.b.A.Ng...T.$.z.dM..q.,-G.u...e........@].......k..g%...a.....'.P...;...z,|A..J......!d...*..uw.....=.z..Y;.R..J.q.....U7.5........Pz.`?+.t.l@...6P./...$..........r...{eid.V...~......g..P.,...C~....@..o.e.....e...dg.HA-.?Sl.~`K..V.l..\.z *TB..+...8....c.3zE...q.Nh..A........p.y.....:;.x..wF.Q..TzG[....+...5.;..#Z.87.=.I...<.k..=..2^|.I.._.9.I.........t......X%TLr~s.j..hOy.x.@e..&...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1139
                                                                                          Entropy (8bit):7.797118660208265
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:457F6568E05441A454440B774135F1EE
                                                                                          SHA1:1491DE13DC96AE21A652A85338E707DC9366B3BB
                                                                                          SHA-256:5BE5F339AAD46203EA89A551B9C872EE66350B0188F7CFD6F0D874978835C09B
                                                                                          SHA-512:ED9B0AB5BF4EAF1B12B28E72B9157487E705E9E172447C396038F03A7249B84C18BF545EB69C9FC017C080A2D05C1C3419BDD1D9479F460BDF4797F64C426B3E
                                                                                          Malicious:true
                                                                                          Preview:.5....ji.G%.?.Il...t....A_.....c0.m.2T...s[L.......G.P..7r.<.{....m....m..j.....|R..V.]O3.j.O...]".zio1.........l.%.lj7.4.?....}~w5.#....,A..e\..G.....;X.4..Z.(.m..1.,W.pE..n- ..MD..d......9....R.b.p..J.n.....(J..6_..#c..q......X#.......[... ..hI].7..J..Bb.Mo{^P.O.6...N)y..C.X}.U..p..fN_..I......F.1.......,..3......~0.?m...h./..da+x.b............}Us.H..W../..r...A..AR..#R^...../.>..t....R.'"..C..~.._. ...`L..Z... .6.,+c.EG>.pR.*.....g....I.QZ.:^}......32.B/.W?..0y].......9.:..*...u!...d6..W63.....3. (.]....'.....!>..j.....5......._=J...a.|#........|......3J.5..A....#,./.%.b*.Y-'..T0..~.]..hd.K+....$..W...GM.........=E^..c...|..Q..p......g.A...U...z7.`i.....k..O..}E....?. C....7_....0+.&..H0.<...6...km6|b.>FW.P<..`6T.t.0<....~pr..uO...;7..l:BBB......<....g.\.=.R...c...f.....$.x2.B.l.".&j...1K.>.......{fj..do..7Eh....4..}H..6.F..u...'.i.U.M..:}2Wn....b......UN...9q....LX.-?R.K......F,.OG.d*./... pdw......-(sL..?......?.p~5.z...n...b...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):407
                                                                                          Entropy (8bit):7.5058306404395125
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:8CB9F00B4B489BC91E0BAED44E9B2662
                                                                                          SHA1:4657800DC0F833BA5D9DC85FF55B07D3613F9ADB
                                                                                          SHA-256:241184F4B5EAEC1954F9AD8ED61ACA102CD5658D5C87C2ADB3AB69D3DCA0BB32
                                                                                          SHA-512:48A5897B076A7F6C711EC06AEB361BF8104C52F7BEA77552136C35A3FF6D4F75596BD43C39D923BFBF8B1C6DF3CDE1CBF270C6CBCF4BF75C7BAAF45014C96371
                                                                                          Malicious:true
                                                                                          Preview:.1....Ni.[..,0.~7./jV...>...?d...).wWN..0...`C.;l.,\'..y.. ..R....L....=......6.cnz.:..&&.*...68...j:mU.b[..........u.l...sX.&......K.*.T.;24...S..(..U!.^.!..|...owMs.k....:..-6H'...TQ..v.^....@...fH...[]D.z(. <...Nx...........{Up0...Z.J..........F}.@G......X+p...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):288
                                                                                          Entropy (8bit):7.247744532557093
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:1D1E557B935F235891B170929222D2D2
                                                                                          SHA1:DF2720BB45A21D30A3DEB8D66F2A8278377D6C88
                                                                                          SHA-256:69130F988DC100ACEE7FBAFE294C713AF98609358E6EE17BE6D9A2AF292683A4
                                                                                          SHA-512:01A997AF080CC775752B493C6FA635182686D8E93AB7EC61B32FB759A20D3DC5259F05A7593487A94FB2C53C6CBA321AB6C05DB60DAF22FCF19309D0B90D451F
                                                                                          Malicious:true
                                                                                          Preview:.I.38..1}....a.*.D.Cw.s...iw .I.........tu..I...Q..!..}.a.cA.E{A..mip=...1"(...TQ..v............M.H..7..............| .....y....G[....St.*.n(_..nAn....g...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):759
                                                                                          Entropy (8bit):7.783962849007155
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:430408D83EA81D888395F84B83F7AB26
                                                                                          SHA1:32E409F8807BCB0189CE0780C8EF128178CA1066
                                                                                          SHA-256:BC05FD55BA5E512DB700C083B68B2E4C686B453EB79EA1B93F164CFC671A65EB
                                                                                          SHA-512:657C047AB4D3C4775E98A40C8AEC2193F146EC417A79EF8F10B100D07FC1FA178089E4F44A518595269FA5977550303C55627AEFDEF787482BE9AF3C7B8C8004
                                                                                          Malicious:true
                                                                                          Preview:...o....^wH...k(=>...p..{jh......p..'........1...z....jR..g.......\..8r......[...O...../9...0J..W.yr..._B..0...i.u.<C..q.k..c..hP.S)[.@i...c.ns..U......'...g...F.t[..4.5...9mo....@S....TM.2....Q.....q,5.....1U.9`t..v.`.g...I.d.2....m.2..~.". s..B....{..x. .[yvc.....E..r....F..u.a(T..{G.``E...%h..8Aj....Z0.e......l..T..;/.k.)...<t.P...L.K.U`.....T?U.R.Rd.~O......|......... sJ....*|.........(|.|:E.uAf..."b..@..8.).X.,M.Pte.!...1.6..\.>..a..?...(w[..c.l.........c..}IO3.*.NsQ.'...Eg.7....bD.]`...=.,.2.L.m...B...L..-?Q.H..... g........N..5.-.N.......A.....,!V..3A.#..~B@;[&........A.d.3.....n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):67920
                                                                                          Entropy (8bit):7.997010000580657
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:A63C58968387586912C3A38D7A1F457A
                                                                                          SHA1:627163E6512426CE9ADD983D2D8C62AE6E008A2F
                                                                                          SHA-256:2FD055A7F40C97941C08F9129FC871F8F073B6EA6CD49614416B640B035FD92E
                                                                                          SHA-512:3726894DEF63726A761823A33301DA1914899546ECE3E4C7F0EF53980153522466288648257F419A4021EDC9EAE78F652C9A2F1AC47C84691A6DC775D19796EA
                                                                                          Malicious:true
                                                                                          Preview:.......Z.G#|.....1L".r^j.s....c<..!...){..@H..W...\.....m.\..K:....4....K.....].MI....,:jl E.L..R._.....O...e...........t...8..S. c.....X[...~U...-....|.9...W.....[.%\u..r..i..7R...oLs..`.6?.U....Z.%.({%..|..H..G...T..rKo,`~$%..&..5......0I.9.].Z..+.~r5...%..P.4...c...'..N...$...Z..?..b...PP..wu)...S..V.NK..+2$m$..t.n.....v.s\7|o9......GK.j...1.....ISp..HFL.......W..M...7...t0N...Fd...b.5.D.W...E.@....P$....a@H.R.....-....].>{T.K.R.0.B..v.\.F-...c.......G._DU..\.....u..)....KT.8..so.....3.'.c...t..lO....*.........w.o..`.|(x..~..f.P....g.BC....G{..9..o....=.e..x*..1...d-e..40.M.M......m.-.*.Rj]......u...C.S...".......x.-<O....T.Y.u.....O........y,..F..j.V...-...Nc..CM..Y.T.#v..h....S..O..nyF..r.5...2y..i+.,.....|.:'a...#.w.L.H=......C....K6^O9.L.....x.I..W\o.9.../a..o@r..b....AD...p~.+.12P......D}..mZcQ.m..8.I.S....I..b..,....e.{....Q.X....t$...6l.N.;......x.}.?...#V. I=.3....zTM.._...YI..F.K..du;.L...Z...0..(............U..dD..-.y.fL!}..y.{
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):67905
                                                                                          Entropy (8bit):7.997282101897396
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:6F0F4EB1EDA2D20ADBACF42F6D04A3E9
                                                                                          SHA1:B8F7FA1AD52D70554B84465E49F5BB770D41B8C7
                                                                                          SHA-256:FB42D537A1F0F043B9078773C84BE25942FF68B6BB43E33DE5CE554577BA1D16
                                                                                          SHA-512:398772AE27940F6E74018E0726572F49986558AAB8F22053BB83F2B29669FCC95D94B58BFD57AF3C472FF55F6C073FD08858473CD26C651F6832932C05FBFBB7
                                                                                          Malicious:true
                                                                                          Preview:.H..Q.d...aa.....$.b.O8K...Th.u.$1.....D....a......#.HZ.f....u~....S$..J.k\_\yO.J&94j..*...Y=.....J#Ey....[1...l..(xv....J...N..Ph.]H1Zl......1m..S.V..Z.].).c.N.zf......l..6..L.M.mt.Q..'........W^Eo...... 8.Z..".&...o+_7......h..#.../.q.go..*........c......I.E.&.1j. .8G.8.<E.\M....6.*...v.[.$...DW...b.........A.>j.`. /Hj)k,.Bf.r}N0+.....{5..s.\...(,.t.#.........hmo..LI. ..M,.gn-....?A.@..*F8Y.e...Z..^3.~:..H.N.....4h.m.P....\..;P.......6.D..7i...Y...........TB...:.K....Q. ..X5..?...8.vr`8a.`..!Z>.V....,kx!.F3.`j..-.Y..S.|x..w.-.M.'............?..H..Oj.f....!)..L.;bnh....J.C_...k........A+.>...^*......O.[....-..-3.,.7.,c.{.,.B.9"?>fE..cz...{..<d.u.'..3.<..Bs..j$..w........hE.G}V;:..........E2.m.j....g.:..d...k....N..Oj..c...?...e.....?[.B...L..pJ.T.<P8.Z=........E.{....9)].j_(g....^`1Ko%/.g!..b.1.L......Gxi9+..%.Rv.....b.......^gl[.X/N.nF.[..lj../.g.(q.........WgE..\g.K.y..>>.V...Es.V.a..U.OD.{..B<.U.......HkL....yK..*K
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:locale data table
                                                                                          Category:dropped
                                                                                          Size (bytes):759
                                                                                          Entropy (8bit):7.7527159240787284
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:94FF41DD0DA940D6C13708856D14D04C
                                                                                          SHA1:4669B3E5622D1A5F3104A4E84A0B0AADEF93872E
                                                                                          SHA-256:7C29F5F2540664BAD64154BF34B28434BB00A8E9DE5388DFFB033D434784DB09
                                                                                          SHA-512:BBB19DD9F51928410F9B72FE555BF5D9AC35766C5368F5E8A870A4CFCB729896EF24DED5485146E68ABA8A1CF138D3963C20D063CDEE079A2809C52A5CB8FF83
                                                                                          Malicious:true
                                                                                          Preview:...z..8$L.*..w..@gT.....s...J.Cs;Fk..M^TT.2./2#<9...w...D.S........4....j...~I.>)`.i.`a.i5...=..50........iK.A..GK.(9.."..Qmp..|....\..^...K.rz.1OW...6a.vf;`...HC.vXx....(...%......}.+G..q.RLO>h'T.....9.N..B.^...m...Q.z..e.. .../.......`.[........G.*?1.zP..DOqG.o..B.HV..f....f~....p5m?C..k.xV8G!V..........Q.}......V.g5.m.0?i.A....wZy...-v/.."Z.Ue.U...Ih!.?.3.....z...U.s......._.>Mk..J...3.h.p.).E......P..8Yh.0aT..... .m....Y.mmn..qmI8?u]H.:.k..WB...0..,......d..}FOc..2*.>..0&.A..2$.....@<..2...?..pl..QF........LX.-?Q.K..... gW4.+..1UCk[4.......`Y.Yh..1..EpC..q.../.!`..U.E.....+.\l....n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8700
                                                                                          Entropy (8bit):7.979652437008137
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:3A2257CD57037CBFE59DE309236C1F9A
                                                                                          SHA1:B72D7F32AFA1B836C26E4EC65B2A4BD5262B643F
                                                                                          SHA-256:4C127A95475E9550F3FD46FE027C7E3BEEE410DE7510B4B4A60DD0E760179623
                                                                                          SHA-512:DD81C3DC3FE79ECE77514E09DFF5CB36DA77009F9C4515F753B43EE73686848AAF79B3D4F750CF63F3A10B8E628B74CF810EAAE75E9013CBDCA4F61AE85E35F9
                                                                                          Malicious:true
                                                                                          Preview:.eJ.!d....![..5...a,.d...d..q....z..h;.+mN_.B....QB.)....Z....P...4..Y;..Z[F..j.9BP...o=...j..0..........(...<.....s..R...X.<.E..z.K.&.U7).......-.Zp. F..4.a..[7.j.'vsx....2.jiMI.Y..Te...._..O.....o.rg..."..&.'p8.j+....W.p)7E3..3M.z0.....2W...<.x..L .Q.D.........b... ..Z..4.3@.9`....[Q)u...^)j.t.V...W~M.-....@....f.HD.Q....V..1.w.7 ..=u."iC.<.7.81..R!..y.Y..R1E..B....QZ...K.......nJ..X.Z[..~..wNR...I.N..<.;.y..o.k.....j`%+..vy.. .N.J...]..)p.}]2...%..-.....|h`k.T.^....v.%....u,yl4..O.`..{..G3.}...V.4..F.zm..A.S......o1N....w.).v..u.....8IB..K.j3..m..]d@....t...)..l.i.c.P...y..8...Am....DIYs........]...O../V.<.:..u.0e.#3.r..Hz.._:.6...]..N@4.ye.......).. .5.**..9.P..:%.L.J..W.^....3.....I1...g....)e{O...;a...3iOZ=~..@.V;. .C.v..H.d...e.)........5...o<1..........5....5...|2.c..>.{,..!.M@....YwV..(I...dq..o>}h=.f..G..&Wb.D:.c....x.<...*.3.x.f.H...F..`uy.u.<.r..Nh.cF...g.....c...<}./W..s.:/...{R...\.|.l.L.....t.U.+d.57mD...Q.WJ...Pj..F.....$.....c
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):7003
                                                                                          Entropy (8bit):7.970899789036546
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:12A0F68425EF5D5F7F71D02CA17F8148
                                                                                          SHA1:74D6C2B7DCC7D0FF0B1EBA59A5027F1568E288D7
                                                                                          SHA-256:C4CC5B649D82553E8DA34A0F67F04857FF0001AEAC9B8DDDC328387AA698515B
                                                                                          SHA-512:081860786AC54BC0F41EDCF00D49669B85D212AABEFA845BFAB1DAF072D06DC93AC0D0A97B71629ABC5D402ABCA3B13F1BEB0958B455879F0C99174B28625ACA
                                                                                          Malicious:true
                                                                                          Preview:.&.X.hq..s..........vv,.t....`..#(^}?....._.o3`.2..$|r...9v>2..P...@.%......S.:..a..'...~..R.e..M....R....5....W].v....,.-...2..[..z......w.D...<.$......t..B.......5.O...O....!..........q...,)....#3.O.........Ig^..X<..........U.........FWRY;.6DA...]......0.....Y.'....|..'t.......^.....W........[b4.j..]i..S.jw.%...c..f.Y$.L...,.......V.[.>.=.A?......./}.t{T.c0y.J..u........R..{\...Pp..6Z6..@.-..60.......rG..2..>`.3'J_..#.h...A.:8m...G2`@..p....r"n...d...lg/.x+V..).<.w.$.RPW+.b...U...W.h.S..n..P.6N....q..m....m..K.N.W..q..N...tA.S.4.-.h.s..u.p x%._o,N\.<3.FQf..Q|A...'x.-.`.^....dA.m... ..4...|ZmC.s.lj...T..Q.v...y.n...K..Yi3...0.a..a...E....Zv......%.NWN..z......C.Q..u..q|(.F.0....9.......}.+.oY..uT......X..N..'t....o.X.A.m...~[d.../..>.".Rl*^b.w)].....s ....:...e.+.y.....Ni?9.R.:w..=.....<....A.......T.v)...w.....X;+_.*...$...K..ZJ....x.-b....[..6..l..t..d."7...r.W.J............G....Q...ui.V.aL......~.}..D/g..7....u.2OC...5H..Kd..?....e.c-$
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):6994
                                                                                          Entropy (8bit):7.97220089621024
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:937CFA2B6579320B485BB23991C58BDC
                                                                                          SHA1:745423172913D4FFCBD850CC93375734AD4B79DC
                                                                                          SHA-256:3E647A989AFC8005E4A7B89ABD7D8B85840E1FE4400C16327409FC047EFFE9ED
                                                                                          SHA-512:31E011A3E0935BD9C0E83411AA179CCBFC313339EA8A02B88FA49426D161C194DF740D5D1817F8CABCB5C0150E9937E0573CD9D68CA31BD363E14936FF2CFF1E
                                                                                          Malicious:true
                                                                                          Preview:e..-.j.^!.%A..Qjb.-..-^...e.y<...B.i.>.;.;s........\..4,...'...,5.y..8..p..zv.#|.c...{.{bX;..D..X.5.}..d.Z.1.h..{.d....[..X..;...Cq......FdX.5V'y...@.`...R......o.....z...p..........N....qJ`.9.~t.EJLD..]H..$-._.....x.....E.,....s.=..p.{.o..-.O..X).{......E.(..B9.}.]..y..5.....7P.7(...C.9^^..b.s.8.d.....28r.8...*...2.H.7R..*..<..r9.....1.....:.E ....o.EoGR0.0.4g0...<...(7n..5+.|T4:.`I.Jv.zf..U.....`t8].G).Z*..Ag.W..>.BTn...,].v....mJI.x......{.H.6..(.j..M$Jy$..A@.cX.}...i..6.........)..>..C...~H.. f.Q.(.B..D.W...i....q.:b..^..c.).`...l....dT.V.%FL.....PT..Y...'\1...*.....X.%.m.....HP#..^M..$..s5...eYo....]N......Eq).~&Cu7S.V.%.C.q..Rx....',;.n...L...../.]J31.j...W..I...A..~n^.O.X..\we..#.Q.z....A...<f.44..C...........fF.izWm.....2i7..Y..URa...V..)B.*...8.vB..!f...OX..../!..{g...?7...[H,...7...3r....a..3t..Rog^......p......d..z.g..t#..x..N0.......N\.ED*.=.....;.l..H.....\.......y?S.$.b.?V......GHg...k.g#.....V.L.._-......r?%.;..x.1h..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):41776
                                                                                          Entropy (8bit):7.99551475438006
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:D5B4D5B09C3094C02AEFBF976EF8DCD7
                                                                                          SHA1:E03F51DD4523FB786AC5B97FECEF5FAA439CC49E
                                                                                          SHA-256:9BD95AC34C06A6CEAE8CDEFC3EBFD4A23B5479C7B1CF5DA3A3721BB313082ED0
                                                                                          SHA-512:C3C3A31EF73E0B171567C5DE7B0A9C9714623E34FF426AE6AAA41297E2C951F174581B45638571F94C15AEE76F53E041D0530558177F8B6D19AE081330C1FCD3
                                                                                          Malicious:true
                                                                                          Preview:.....%).."grY...n2v...M..dsP.. ....J.xdC...g.._U..05.JP1.p.|..QN|......{.h.^|z.$>!3J....cyC|`..+.|.7....*..}.@Dw....T...kJ...DQ..%.(......C3.Ja.>......!<..$.v..Ou..M2.e{Y).v..s..6............Po...J...}............^...\..W.......V.<.8L.'.Jj...%R.6~.b...GD..MP.r3..R...F4.J...7....ih,...[i-..".......v..{.oP.=.B?R.?Uo...'.;.g../.J...".3.S.Y...b.4..W.Ix.nP.J.e76S.......:.J.~.5.R.9.Cw1..>.../A.f..Hg...D.!:-..Sh1_....@.F..;d..y.......N3.. B......A..N.).x..[..........29........W{}...B2.^...1p...hu..W......ilKsJv..Gv..R..N..-..AoP......B.....(...svT.j..LGbSp.B....1......x.9Z.&...x,.7.N.TZ!..r..b)[....M...r=.z.=;F.o..P......~.b...c..)B.=l.Z]....)..p.L..{.-...4.Q.%[....=...i.Qx..!r..~.../R.(dE?+...\.G.)._B....u$.*._J.J.......t.....W...L...p..[t...........;...`.7...K..C.d3......tJ...E.e~`.....$.9v.SL...8.k............v[.....e..%._.[=!...FL.....".s.;2.&b...Qv..h...'.C....R7..RA.k`E..>.......d.G.......KV.<...v....WN..Kz..H....F.%_.......'hq
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1701
                                                                                          Entropy (8bit):7.8812219141583215
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:90BD9CE3007CED422462AE1E069F11AC
                                                                                          SHA1:EE9237800804AE9BBF46B3F76F9FDC47D4854407
                                                                                          SHA-256:676A7E4BDA8DFA5523E7FFF5E3E35B9EFE505071304FA2E563D89CEF9AB23E4A
                                                                                          SHA-512:0423F9E28B34EA62E8F6D9140692DB1A3930BBD5D0AF0BA7A05BD24F49567C7571A1F14FBCDE690B0B7CC546A9BC1FD302885629DCB90BF8F9E20919F119EAA3
                                                                                          Malicious:true
                                                                                          Preview:2s..X....`._C....."\..z.....Z"@\}...$.Dg...$.92..2he.=R..z.>..UC.x$...h....Z..ad....J.E.h=S.o..g.0z6.FH..l.D.T...YF.K.yz..aF....M'..`.....K.....>L...]K......c..W3..B.J.....Z..<.p.......c.R.X..se.E+..I%..U...)T.K......i.%.#F9....P0A......SS/.cX.r^.Y.R..*.n.E. .\`.B...Z.N.Xq.u........`.A...P8.o.+3..g..E........g....X|...?.8b!....(..Z>..<.Ls.&.t..".A....C...Se...PG......a....^gN..-.....h..Q..d.71.._..v.P!....-.....}..$..0..c.#;-.2H..x.F.......a.....G.MM.[A.J....H...T.AN6..an...].hf.a......@..]..+..=..v../.C.x...m....MD.K/..F,df...IA..\.k>(..R....O.&^.....m..<.5.w......!.c...^.......M.;..l......#..A.........O...;}..2..."9.D. j.....Y32P.....~.....6..D..Q4.p6_.a.+t.#.....D..K......u|-.:.`.v..2.3#D......./;..X[...........L..< .......#d....`.s.....m.........l...0C..2.,..J..v.......]w..s..l...6.|hG.......Y.....ts..Ts.S.SC..F.'.v.D&`{.....T^...D......<...:...j.E~...7..i.....,._ns..._1..0!..ob..J.v...].d.32O...1E..a...)....N|.S8.J....mw...5X.Eu.E.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1721
                                                                                          Entropy (8bit):7.891548473068346
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2EA2806CECF0A57F5FBA6C380DF2A898
                                                                                          SHA1:C888A5B0E45A3246A81F0A83381D3D23F9711BCE
                                                                                          SHA-256:572218244BA14DBFF942C1B86E63385C9AD3D3781DD3F01650A55C3865B2811B
                                                                                          SHA-512:E9EC1AA7AAB28640E62F07EA75DF2436146702B27189F6B5CA28ECD6172192FCA656A77B8A67CB37FBDCCAB71284515773344A1F4047B2B1B59D30A06E7A0774
                                                                                          Malicious:true
                                                                                          Preview:[.5.Vq|...$L.up#Q9T|:K......&.Ea.P.....uJ......Y.`..3.+.t]9...<u....YI..L...e?.............+I..K...Q..gO.Nc...p,H."=...a 7..... I.z..8.q..3.x...(Q..H.yY..?.]>.[....r=..`.I.6).D.wM.=e.C..?....Z~...]...x..E9~h.s..1m+./4....R...!.BxM....5&.J........../..(.&...........'.x.(..uAiB.prq=*..+...Q..Kq..........G.h8.SL!..!m/[.O.n.T4m.X....c.g..A..J.pd..'............4y..S...o.).Ymb..y._N.......R....#@..k*.y.....,...z].t...D...<$..N.Wk..$.sg.,...pi...........=.r*+.B...E....$.2^l.P...fie.......p:."Z).....E-.p0...P..J|(6...8.8.1.G..Jn.......zo..$..Y....40.......\N..j.B.p.a.q...g.{..@......Y..Q........R.|},Wq..!M.<Cm>p.m..........L...2j..._.n*>)..&h.xgo..... ..K(.`....n.K..P.F.KAA?.E1.j..E$3.'..|L.v.q..h..nNg...e..qB..z..../.@-S>....6.z#.m.[.E..U...|...3]S.S%.s0U..1i.DRsg.t5L..P.?.W...._}..~.m~.-W/Bo......:6~.....w`.....~2..M.!v....wk1D.R.0.k.q..-.;.=@."_...W...]&9..9~...+..ZVSt4e]...Q.N..<....k.d.B.]x...A2.D.....H.t..4.....X..4...jj5..PJ....2..=5b
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):33050
                                                                                          Entropy (8bit):7.994476344169929
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:89E874B4BB58583E7025B34CD0BEFEB2
                                                                                          SHA1:DEBD3F07415CDEC732E10C2BBDBB69D3515DEA22
                                                                                          SHA-256:72CCED2B3D592D8A8CCC71AAAEA5BC640AE94A9EA2E6864BBC1AB7B3CF3192CC
                                                                                          SHA-512:804CCF2BF4A6BB7F110BA7C2594DE4A93955871D1E5537CC2A75B8D9440AD95494270A96E696BEE890FA17C597C42E5C61959F65A6FF9D516D9261C3A1E7D44D
                                                                                          Malicious:true
                                                                                          Preview:.H=@.......g.S..lO.I.....H........%+.....5..r......G`[..7v>...e..O:.j...82...7j.I...>...T...1.=......U$mr.}...*...F.r.(.E..x.H[.........px..".....T....u...........Y}.K.1.1._a.........q...5.|..&.S.z.NA....2.r>y.wxb.m....py!.G.~.O..B..v......v.H......'..=...C..z0..%..;.]2f..7k..9..A<G#.*.....Y.h..B....e....{>.p..m....2...j..$m'F..(.Uv....1u.vB..Cp.Z.@F(...T`......Jz.I\?C35..|......|{*..Z7.,..{|...M.[W.fQ....h.K..f...t.\.=..L..+d{].....h.qp...z.a.d}..n.....K.`...+....<.kzYj..-=..A.N..>..)7..j...L...l...D........$.R......g.c\...a.. .QR.\.g9.D..k........}...U.2..W....}...1S.I..........1...f.}N.........#.#9..&..F:Z..+..b$..F..............s.?.lL.O...r%.O...%%.:Q..?.}<..Kr....8.......@iJ.z.$..SR.....U+D..m.k..9s4..?..R&.........~...4P......UL.+..&.%.....2.Az..V.J..y#..O.ah....._N;..c..W].h.......q.a...>...[$&.......bH.?v/..2.;.L..>...O..rE..a.c.......Y....EsV.f..?4.n.....M|".S.|?K..x.b....7.N.+g...:.,..Ufy.yj.>.L.h:.@..!..J..t..h[...u.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):49429
                                                                                          Entropy (8bit):7.996065991990973
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:22B5C15BFF62B880489F651FC8EBB6A1
                                                                                          SHA1:510D6588DC770A123A97E9488B3D9B60E9F32D96
                                                                                          SHA-256:0548D11D9DD55DE4F3369CFFF0F4D10D20AB300FCBE14FE0D7D49CB2DB8E3B71
                                                                                          SHA-512:3DCF0B944BED80DAC0DCEC8A2362FEF90DC3949BC2C0A5C88D4EA083BC4107826C9A014E58F6A9CDADC83D8C699746FE1122EA224505EE52EAD035AAFA8A43EB
                                                                                          Malicious:true
                                                                                          Preview:1x./.m.........&.7.D....$%Nj.F.3~$.....L..E@_.9..s@}......L;ha\...%.U.8U.......R.IQ.1.=.......h..)..5KP...HT......j....Yx..Z...;...g.B.Ii"`............*...6..n+...._0SN..l7DEF.X.D.q$..B....V..x......O..lVn........4.z:.t{#..V!...R...g3.cQ,L.#(0j.....~..h5.?z?....)n.G....Lp.)..E.oB.Y+.......7i........[..@C..[.R...;..G..+O...l"..n..`t{...2..d.K=...r...;.N.Y....%."...@...).....v..-.$..huZ)..=%.S............-(..r<U.[.gX*..#..FaO.I[..e&0....+g...J..=..J).\.g...G...).....\p..,0.8w..BUn.......BI.........(i.?r..."...|.........B.24.a.#..|0A.}\.....GR."b...[...+cg..?Q..z'M......b..;S.."..e.....q.............<..#(...7.y.d.,).....y.T.A]....z./t$...%...N.....|.S.l...C.H....5.v.gu.......V...v..;.~.ux.../.....4O...f>..+ ...^'*....7d.XG2.$.eu.T.m.z...=..a..Ms..z..w.-.....,..).._.]........J.......1$.O...+.#....P.P_...-.%...:.:..P........y)Lq{*..Q.~x..+...q..!O...g.}..n8G]b.u..^..!A.,)l.d.:H';,.,0.X......e.d.yn....Zk..9eYQX.D...7....-r.-.z..V.......Vh.1...f.3k.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):33042
                                                                                          Entropy (8bit):7.994295403302428
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:3E1573494EAC47E43B44ED9CADD656BB
                                                                                          SHA1:24B2C0222589791F6AB8733797D0988835DAB6EE
                                                                                          SHA-256:4AC1ED480EC101DAA43D1D12814FBC35CEDC7A3B8E2F550C631454E58E04C2D3
                                                                                          SHA-512:B466EB1430948A55E9827D1CEC95E06CD63141D30621E8A1E05E08BA9626FEDC95ED9E167DF314276141CF81C9F1A1DB212F572FD204764D67F38FD892472BAF
                                                                                          Malicious:true
                                                                                          Preview:.m....'..<.%...!.'<../.@.I. #O.S5........r.k0k.m.*C.N.i#....._.n.."...d...:u. ....fz..j......`.,...[k..E.[/..o9...u~.X...n.......Bg:.2........X<...g.&.N...k..P.4...i.V.;x..>.(..A..RZV...Fp....6..$...uQ...a.......:......P......2..xmf&F5VU.j3..OYP.MS....r...;#.-..rb..d..o.g.a?.T$..v.-7.......3..2.vF2{/..k......ErQ.. .... .h?..).(.*=z..hM:..$\J]j..b.u..X:....U.^i.,.zu..9....3..9.....!.z.`.VJ.....zg.n.^.(.t.u.c.......+....v@..e. ..../s.....h....CTx.s5......\.4...2.u...E6._.,.Y?.Jp....t..._.J..v%.....R.G?}.....L....@.u.X.N.C.$.x7x8.4:..H9.gM'.b?....r4....Hu\4b}......G.E..!.c....H.aI...jLh..~..n........>~9......i..-W.,k._.;.w.#..sew..W.W..p...`!..n..(....b..z*L..Z.......1.....A.....VQ.......j.kYz..kK]...A........s...X.Zl%..7....!..(....H.!..t..8B.!.Y<..C~....gqP..,.1yk..8.1X.A....0C$H...uj....I........VV....@{o..)a<3zw....^$..{!z'!^.T..?OI.j.j9(..w.hk......w..q....[w.T.M]...Fs..~%.l...3v...UOZ ..[:..........7.. .6.?..T...k._.s<.../....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):49421
                                                                                          Entropy (8bit):7.995863796507569
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E98E852726D5D9765D2E5D62784348B8
                                                                                          SHA1:8502F36A741152DC2ECDEB2A7280975181CD64BA
                                                                                          SHA-256:F12263BFFEEDBAA3AB6348D4780126273E3C985D084B1C80B1A1BB61A77BED6B
                                                                                          SHA-512:BA2C94B2834D3BBD0DCE89AE413217D4912CF884496C1CA0DA503AADC59C63B3DEF0DF855C93228545DCA8048D82C0DDDA1EBE0086BD5126BC07D86B33D0D395
                                                                                          Malicious:true
                                                                                          Preview:....MV.q.'.....\.....y.r_..0.....&..\P..;),..._3..X^.V..1.7....g.)Z.8.]p.......TmW...v8.m...NY.5......1..._3g......#.....n......\.....K..@OOt.....#.K......q.....3}`..Cu.G(.a3.w..U.qh.a.-....lsJ.6.....H..C....(K..G.W.....ZC.g...../....h...@v.g...1.9..i.... .`KIg.wm./.M..6...h...N.......v.. F...NQ.Km....{...A..^.n...A....Hx....c;..d.*..W..yw....H.'.B..*n.....i.W..{..4Q.].]C...x......W.....7.......JE....'c....H.sp.bNL.fYs{.......Q... 6.L.Syz2..3...k*-W...tK .$_'.........&..kn.....S.]~(.5.g.....p.....#.X.1..aq.>.R.........E.B..6/......zp$C..)]...6....vU....%.#..e....k.u.........jH.jm...W...i.x..=..`.Cb(.....U..u.8I...kl..R...0..?..ra7-.._.;.n......N....p..88..i...4.`.........3(....~..q!"(....g.an.Rf.b..9......4.zu..P.)'!...=..._..~G^.S..t.......S}.....M.d...B.^..G..7=..p...}`<...5..F..T.,y..u.]....8O..}&..E-.x.."...Q..w...QaP.4.V_...Lr.O...j..UL..e.....pk..r..r...].G..1d...P....D.hX....~.^..h..?.i..2.hTy..7.v.._...Z..jV7c.....6dYdQ
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):33046
                                                                                          Entropy (8bit):7.994156703879918
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:52071F5CE6A2FBC46C51F0BAE3E95A0F
                                                                                          SHA1:C894A1B323E37E7842B13CA37A3C7C870B2A576F
                                                                                          SHA-256:CC9D83F27D2FF432FC4733E00504B52E499A1086FD360464C4BD6016D261C228
                                                                                          SHA-512:2CF3DB5EF969909F571C3046F82F82B45F4D16CE7C4CED418AC98DE2742BB900D962E61285DAE5E1BDCB7B43D61BC627FA03D9341D61A9F5A1AB33B0C4EEE58D
                                                                                          Malicious:true
                                                                                          Preview:...8..y./...ySw..&...t.cj...gM.<....$o.b......c.u.....6. .j.x*....s..d..Y...W.k'm.t/.g...G.fq.N*.52A.p.W..&...r.E.<.......@../.J.tx..).H.C~.KA...m.I...xs....y.X...;..`X.....D)u.!..P.:,....qsN..S.P.`.!..%I).r...L.04..#......$..o........VM..d..v..J\...5].eW...z..(..Gu.>H...l.a.7z.b.Gh........@....B3<..B..3.[-.....Fq...u...+.U&..l.E..L.&.<..hN....8..'Q..q.u......w3.k...2.. .2R.TU..._.......(&.........[..........^.5A.....x.'22..L.Y.K.........G.....x?).|....jR....*@....C.....8.}.. ...P....h.s.;h..1...`.5..>....fo...Cm.".Q.C.."..\!.>...TG.o.,.)..F..0:W..Y.YN......eA.r....~..."h.G...<lz._.........i...^1...{...K.}...F....n.r.!H.Q,4.r..V2fN(}..(W...B..?..3y.'.......%e.g..k.b..S...v.b[r.M.U.w01.aFs:j...'.K.q.....Wd.g...*L1.X.../.(q}ij...g..[&...X.J...x..+R..Oi9G........D[.xc....}.E..x..ln...P....).....'G.V*...7?.F..b....x..M..&Gl..Viq....~(..+...?J..A.`jh%....qA[..A.IY...v.......Go....R..xV.Q.*...D........U. o.....c.#cm9....;.......X...|...w:XuS..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):49426
                                                                                          Entropy (8bit):7.996668497012607
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:29A11F02DC2134525C26052097AA549B
                                                                                          SHA1:85634765FFF8EBEAC0772166CDB7C389B64A619E
                                                                                          SHA-256:8A176EB8B68279B0AF93F62C6821A37B319B8278AC7401CEDA0715205AC9C160
                                                                                          SHA-512:B015352A57A5A36D559EEF98687DEA8256EC9CDB64765D443ACF7537498E5639081B6DAA95ADBC79D72379F42DBF34B65339925112A90C4E332822B528D84DC6
                                                                                          Malicious:true
                                                                                          Preview:I.-..........I...<...<...L.Xe'.....v0.N|?.d|.hVr...Ag...${.....Q.....MA."%..j... ..r...=.v....)..HF..}...j.uVeGP..75..0.D.].]...]......ER.#.*.*cc...Q...h.<.`Z%+.!.0.....mQ;.Q.z)........*e.D..^..g.1.n.. h.D.f...C.d.L2._.!...n.a......H..r".;..6r9.%...O.8......-c8..\.....?#WU.b....cxz;x\.....:.A..h..So#.c%...2.G.,@....1.......I._!...~"Z..i.Q........[..)..L,(xV.S...@.......x..5..S.[]X{.e..K..hK......q_CYi.7...L......@.u7mT....5.!b..}...8j.By..z...ST.D..r~Rkn.....;.W..^...Z#.%..F....6,.]..&e.!...d...B...0..$.Fr.A..t4.3>.4.5P.....o......H........<.K.57Ui.....-~..+..W..........i..oRU6..@....L)b.}).........9.j..._S..8.......+Q0<.~.rO.T\..=.:!....'4x|..\v...CmM.....YW..0w.......I.2b./l.d....,\.z...v.7......L.b.,E....V.K........O..#.><^...L.X.a...e>......Q..f...*g{c......'.*B ......Js....P.n....V.O..7>..<.+.2.......y..B...........N....@x.u...QX.\)..zK..R_...X.c.........m.....a....w?|..P...>D..Jc....Z..u.rOn=[...(..7:N......&..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):33033
                                                                                          Entropy (8bit):7.994485416758353
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:C545C02B87273AEC60350D76F72DC162
                                                                                          SHA1:98EEFE35B52BD27DD9C63372B243409AA66EB99E
                                                                                          SHA-256:F492CBCEE6485991997254D9F7FA81A5A7A36A29CFB6C10882B65EC7327119C0
                                                                                          SHA-512:5E16C561240127A522C1E6BE5B25BB0469B496A24D7E640F54EE0EE61023D982A168206FF60DF42FB9A2D9DC77285287E4363C022813014B29DBA41152232333
                                                                                          Malicious:true
                                                                                          Preview:%|.D.+..O...LEX.....+.D+y....!..np..q.ez0...?.....*g.6@....-m.....?"&..^.Q.[)..z$..sEG...@m{..W..E...[^d...'q....K..l.*.:...".+.n.tu.FP%.zj.....Y......2...][c..Eu...m.h...v...Y....I8C[...f...6.,.;....#...z.~....r.X...+gh/......pA..:.Y...j].....t.P.\IU..n....X.bR!4J....+.5.|...p#......hrR....]/".^#.....h.[.@%ir..B.C;..U..$.l|.|,.DK\...f.N.z..B......s._v<ZNN;....B....a....]......O.....r.N=....v....d.g5<.e..R./.k3."COp..~..m|l.L..=KQ.....))o...cO..<aR..Z.x.G.5l...>.0."W...^....^G.......V...).B.C.y.#.6../..o..I.Wh...a.........ZE(R...us..a$....../.e.]...:..%3......|...k.E`].)..{....s.n.....I.:......[.,@.......C......G.4/..h8Si..gA.M.A$)."*"...8..6 .W9..k*.....E...Gp.G..c.b...Tc.[.P.."Q.'F...77..;O.b...,$.G$<`.a...D........~....$............<..$..0....%..\...M.cR..../.61....p..s...;mp4..I.T...u).......d..ke..f.3n..x.n....#.....}~u.?..v.....;]....YBu..{c._W.?..a..g-....&.m...y.Z8*......"!p...t.nu.F....`...g<J.f...>Y.;..%......E..oH
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):49412
                                                                                          Entropy (8bit):7.996267352250965
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:9F4C0F2F374F3D385916A42B31F33B5A
                                                                                          SHA1:EF694D1C94E5D0AA280DCD7B0A4F46AF9B107E21
                                                                                          SHA-256:A6A188BC9978DD10354EE70807141E38717AEFD253AE3AE93A8BCADB9E2995BE
                                                                                          SHA-512:50C5EDF22C07D4BF16CD2BBEF2D74F104143CCEF33FD25FF6F2BFD327A7FF23326A007AE462A231CD54907916468C6A39504152DCD1155C7EA12D31C3088BC7A
                                                                                          Malicious:true
                                                                                          Preview:-w....{x.0.Lbhf..[Z.M.pn..v..sK.@S^uo..nh...&7p........=...c.I..0....!..C.:.hY....)"!....^|.8e.wJ..282...h6.G..V.9.F..............X..P?.N......;..uJ....C.3.(.V..q.{....._......0..8i...yo......tO...*O.,1.C..@)..4.;\'..3(....D}n<p>.......?3.9V..|.\.|G.wR...H.P....|.o.H.D..g.3.Q6t..\.=.>...~f.ag...2...N..[..W.........u.?.].%.z.Y........G;D.......>Aib-O.{.*...Y....J..W.v....'._...\..:Fs........m.Au&......v..{.I7.t.C.W......pt..?.Y...c...F....H..4.~N.I.*;b.7.m..8...}6...KJ..Y.x...nr{.....zm...2...1h.8...z.....).q2.x..v...QPB.+.A.WQ.P+.J........6..e....'a>.....8l./. ........2...C..`...MY.....9..AN..u!Y. .pw`..u...lo.tZ..JE..7A..S:.....X.y...}F.`...<0.@gJ}.g.N5..D7..$#.Z.fi.86....:.5.$r..G?..V...S.cJ.n...V:.>...M.Pi....l...k.i...".F..;../U3f!s.|..g..>||...."..&#..[........-.U..Y^...U..>.#^t'P..:b........Y..>?..j'..A.......L...#.T1....G%(....:N...B.......zo..OR.2.y.o$..E......!+r.UW.m.8.........bz..l7.....VoL.E(....t.^^.0.!r.......e.$.|luK..&..P..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):33029
                                                                                          Entropy (8bit):7.994921936916824
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:3756FA5A13FEDE6E96DE078695C1045C
                                                                                          SHA1:EE10D5079D66E4689235FFFBFDAC19157515F4D6
                                                                                          SHA-256:7D226DFDA4AC41451B6FE00E493C132CC3A73594C7931A27AE9CDB934DE4A698
                                                                                          SHA-512:0CF066C260CB43B95AC96EDD256064D44690908E7B7F2C87B1F0E9721C5ABEE66677389DFD5F2ACF1B3E3029F59114FB2D597CD998FD6E3DD089798144A41DF8
                                                                                          Malicious:true
                                                                                          Preview:VJ...9f.....%J1a#a0..av.k...%q>../.....}S....b....;.T].FB.IC.I....Y.+F.K...m.i._d.h....._`..G..............E.+.D.\-06.p.dmu..................N=.?.B.+B....GW..ftR.[..FJ.VT..sE.l).RLz.YE..Y..n\....4F..H.7.+u`.y.:.....)\.FKZ.`...C....=.X.I..{....|.R...q$.....C..4*.m.~.....d..i$.Kv.T...#..6n..d.s.uR..^.d).D=o......[..]..Y......O5....}..Y.{..x).K.<....=.py...$].....+......@.a%...n.3.....u...P0..n.B{...!....V.E...\.p.x.j.....O._..YY..X..d.>.28.....`..Dk.....D..S.........~j.t>}..CfU...74...45X............&...}.........An..q.E.z....q......i.|-B..7.c..g@$p...@...E[.q...#..h.....W...X.zv_..<..R.z=.!.>.4.........l..,....*u.c.9..d4.....|..2........"g.a.AB.@ir..8...A..v....xT1n.~....d.%.<._ -..=R.$.3......o`.z}b.+sE...j.....i....^P.J.....B.....m........o.d._...E#...."..2..tt..+.)........f..NP.u.:.....c.......t3......K'.....V.wJ(......g.7.l.....c.....;..G....(.X..8 ..-^....s.......T..^.:...o-.U2.@...0...R...;{.............g.....)..6.~...O
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Secret Key
                                                                                          Category:dropped
                                                                                          Size (bytes):49408
                                                                                          Entropy (8bit):7.996690749690209
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:256281EC167DF89B90B8E1E991D01E97
                                                                                          SHA1:B194A651AA223F57736C431DB8EDEA481522E8DA
                                                                                          SHA-256:2AF9E3C2716512D14FA2415D342F173657846B507991280A8182C2DBED402261
                                                                                          SHA-512:56F9E91EE20FB72E2B33E037C1166ADE6967A726C5933364443E4B291389518FFE7149AD65D0FBBEACD907ACD227B4469BBC049AA6871427709D71CFFAA197FE
                                                                                          Malicious:true
                                                                                          Preview:.$...b...9.f.3P.".~p./.u..?......2....4u.J.....z.*........9.% )..*....).G.M...x...G.....X....|.......6.x.Z.v...#.v...>F.L...j..bE...1...=y.H.?....2*4N..S\..LRm0...:..N.H......cu.f..bht$u.....`>...../p..q....W..........oI..#...W....K.'..ok.f.j.5..\..|..o....H..(#z.g.....U=[g..\....`......#..Z=Z.y.^S..+..2...+..n..T.).'....B.6?E..`......*....o.p..s.5...K.0a/.....}....T..I.Bi.F.r^j.;..U..oe....L!..cHX..L8u.......D.&..|..7.R)...)..*.....!.5...J}R`..`L..n..P..B"7..u.....F.._..%...8....p..q..9...q....."....<.t..2..D.t......f.M..0.i..k".(}8{.K.m...#....H..&._n&..ho..(?........Ev...)o9....Xb!...KSV..Q....4Q...'dr..\..0.TI3.K.....k.8;:\.0.x.;`.b..4S..L$_..Y....4..t.v..SZ..k....$KM...b....L.wM.....lZC........Iv.Xe.4.......'t*G....&./.I..f<..]j...P'.meq.o.....h..&!z....#fV.....H.'.E,..S..+.x.U...9q.b>{G{!S............x,.:...^-.:.Ney.(....2...=......o....1c;.1|[2...:.........".-..+P.....J'.|.....`.(.......?....C.. .j..gn)l.i.:u....C..e....[...pJ"1...=.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):33042
                                                                                          Entropy (8bit):7.994826057715987
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:D4161CBA5520F5CE7E9CCF80955ABDF0
                                                                                          SHA1:91A989BA2EF4FF2AEDA111DE5568AABC5BEF230B
                                                                                          SHA-256:E6FFFC9CA17521ED1CDF30DD04E2AA9B659C2D608565A923169157C65A4AF6CC
                                                                                          SHA-512:B2D829752FEA980F9ACEDAFE4A02CF1F1A851124A8C68E40B70AFCA4DB1B537FF4BB2878CA05ACC997F3DC064597242A5EEFFD731C6932CFFF45DFE96DD27925
                                                                                          Malicious:true
                                                                                          Preview:Xr.....P.P4!...Z.q..b...Xt..(.RO~.'.....-Q|g........>x.......4w..-.+fX......,....3\...CzmeT'F.Q........h..R*..$..p..0S.q.5.....F.&.RC.u.k..)^N.u.z.>.v..Gk.{..{],?l...nyD...+.r1l>&......1._x....Q.t..sT..,..3".......Q..>......b..{...x@G..E.n....!>.=pdI..SC..D`.t8.r'|=....E9h.Ty...k(....w.Z..9.x.....C.....U...x.j..5.R.....h4..a^3....!...9......)@.H.X...J^.F...*.....[.,DZ._......Q>.`..1;....#..##|?>..Z.....eo...g....~zp....\...E.(9P.*.Gy.....'B[.........a..L.a...l..Z.J....8c......`..f.#6V.(VT/..G..v...D~i...Z.V.&....=y.5}=...kY.}6l..X....H..J.z....tj..)....a.. (..>.&.A@...oE..v..V..h.6U...%r...).2Zv.j..z...).`..p>...0..T.........,.........M....BR....E..n.._T..S.zh..I..a......2j.Fl1Z~"........0.....T..k..ps..p...K....!v...m.LK.M-.o....o\..4........fV@.h........}..he'2<.a...)H....w.r...t=..'...Jca..J.N3..FW..h...../0..e..M...!$..#.4M.+...y....2?..&..5._...O.e.6?%.6..l.y.<| ..B......2k.........^+Re.X..Ccn...k..0M...Wa...*..D?....O
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):557325
                                                                                          Entropy (8bit):7.890086441517791
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:180BE750DC49894C840638F97FE4B1B2
                                                                                          SHA1:312A77687F8584ADFCDC8842E537DBA6BAAD969E
                                                                                          SHA-256:99B82510E1CEE624438C28F1C98E70A190A0374F5826385EDF0B1BF1921BB314
                                                                                          SHA-512:E21D2684BBC17F0C2C2D14C99F8D7028B7E506562BB5311DA73C2FC3C5332EE7E3302DB0F35771B43E7920AC592F848B1DF6EDBA118351493646EDADEF357585
                                                                                          Malicious:true
                                                                                          Preview:.....lc.AU.#/.s...5..........:..V...w.<.....,.{.Q...p.:..@Z}eV;.<H...e:..X..a!Z.H(~.8.j.wk....aeR#....u...h..F.r.+m-G.._..#..Uf..|.....Fm....$.f.i.B....7......|...tT...O.i3......,D....E.*u..."..b.\..p.<.V&"e.sK....z.qI1..t.j',y.<....7!.u.@f.X-.?@7...........1.9.t..<....u.hm...g.}..l...8.l.F<...[`..,..Ag-.A.Q.gN...Jf]..$.u....ASQ...v..A.[sJ.2....-b..;..`eB.,hK.ds......N..[.].L.........[ .......CH.T...b.\....6.3x...XP...A....R..@.R.....\&.8.$........T...[8..N92r...)...1.e5.(b.;[g1:..W...GR....nh.]._I=.>.|.....u..=...tt.X..".1f....<_.....olt..>-.o......c....v.^..Q......K....E....-.9.>H..RQY*C.......!...I.H..&.......-..l.%El......WBf...p.1.......OEX....z.\T.@.Qz......6jS..D..9...'f....Sj...'.~...!...=v.....F....J.u.f.i.....W.I.....ei9.r.H..^..m....{.U..g.8..1...+.l.Y.mJe.<.@Wt.(c._f!.6F.\n..c....S..4...:.K..j......rH.r..h.0.m.y.t.C^'.V..b.ol.i..P.]oH.....S;`.j.1.B.~1.0AB.j.v.6z...W&n..B...7.}....4(..........:.[..Y....8........p
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:true
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\ProgramData\92D9.tmp
                                                                                          File Type:data
                                                                                          Category:modified
                                                                                          Size (bytes):150016
                                                                                          Entropy (8bit):7.996879396793158
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E2AE40CFA723AB4FBAEB8CC2630AAF17
                                                                                          SHA1:BAA36136BE30897DDD313A258DCA778C236C47F2
                                                                                          SHA-256:7659C2292A00997A4B9BA771DEEE41F14EF97F708692612DF28B62FCDCD0E214
                                                                                          SHA-512:1A948A12E6F09FFB1DE964E4BFD387AB42C2B3CB2C50F34680DD335EEE1A8320A46750DCEB295CFA2B17E78CC8A8B854E46A894CCC809E30FA9C3EED210C21E3
                                                                                          Malicious:true
                                                                                          Preview:..T.z7..|...gB6%[...#...>df"5..,..RkI.Ba/r.......j...".I.6.....E0....d.V...E).......L.........W..6:../....0......O,xA77.Y.K5.o.|......a....+^..eh.i.C...R...1L.........VZN.:...%.K... IM...r..........?:...Gv.Z..\.B@.h.2n"..l..7....+.'..i<..s@.....O.%SL.N...,GK...~....F...m.C.]...{..h.^.u.".U.....s....x.~w...+f..c...Q.Vt{$.......h...f....gw..b.leBl...O....].....g@....a..=.D..ZJ.)....},.K.(..4..e.G.....y..$..r.B.HVy.4..D..adX]...EE..7..\<.f.$&...Na.Fq@.Q..H........p..O8\...KU.i.*.k.@.r.{..X- ...MY..q ..tx!~.o.U...ov.?....VE`^..H....\...}.2!....t,e...A...W.D.m..(..W....D.,.....B..H7..M...|Ck0......N.P.<4...w.`f..`...oH6.,.6.)...NY...)..Z...S..{..[I.Op....`E.,@.w...K....y5..9.i......9.)^.f._.lPsg$9.-....N...~.7. ..U...*.......<k..a.}R.-f.w..~.fW}.j.!\./...b21j).^.a.cO...H.8_s..4...^.../.<.....3}..);...~..w....y..W^.r.:..].....O......}.W.....Y.4.Z..2`...j....<.j.4.@ ..C..... .K...........x>.M....:.C.-:4.~R.Dj...D...w0OW.e;Ek..,U.B.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1271
                                                                                          Entropy (8bit):7.818766279229681
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:6196B96C6977A9A4C269FAA51B578F17
                                                                                          SHA1:DC98DDC5ABC8EC5FE55FA001FC0339C34862573A
                                                                                          SHA-256:BA1DC7079FC8FFCE9D706399498F7B9CFF32C4C2B8A49FB01F0CFB99BBB2C221
                                                                                          SHA-512:B3DFBBD68B7244659917C606B2DBDB2060C01A8486E525D1482D679B92F29B2CC41BEBB9F04F7F1116DB451F6D2D34239A40869C3A96FFA455D129261F797B97
                                                                                          Malicious:false
                                                                                          Preview:.o\.......@.3..u.......z.U.....GB.s....W.H....r..Q.=....S.....-.....|.g1.`...K|.v.e.>/.*p.L..r3 .<....vi.z....B0.Q...yG..z.t|...d...q..=>*.R.W..M*%.-eN..5.%....s.d.:../.D.ps>.P7.YN.mra.2._0.hj.Eh-t...F...r....X#....T....6.?..[.....6...x.MI.0Ns.W.....CV.*...H....@6.W.No..|mzH.?..7..N.N..T...d.p.%.y.&...t/......:.... ..H.D..7....&%..}.G..}..G...l.#r..vMzdG.-n...T..1](.Co...nK...uw..9^...4k<..L}.P?w...Y..-...D..[QE.d0........5..9ayzF$z..?.F@.;..7U....-.w.....(...Z<.[.:....vDR*......M.g.....6.nW...z..[y...-...$.(0....@..!..w%~....6.1.Gp.Wg.(5.S_...@.....Y..+h.#....'c.4M-gviW.8r.X..r.DrW.t.$......A.W.9...*_...5/$..rg..._...!t.^.....TED6...CB.8@l.....O.t.oV..{>...U3..Z...1.#:.......m.R.t.|u...........`...3f.......t...R~..Y.j.j./.....I33.y)..vR.i7..:......n..+.s.......r.....e.......5..b3...<A..&..](...7.4..N"L......`..g2..,...K.=..;D......?CM.....$....5...VB|....A.D...V.#....u.E.~7e.~.q.N.o..kW..+..W..-.........@..z...l.Fu.CY..s......H.I......go.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1271
                                                                                          Entropy (8bit):7.838634302400109
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:70ED543201C81D9FA3E641822487169D
                                                                                          SHA1:06F980C6D11FF8CC6C6EA1D51092CFEE80C5AB0D
                                                                                          SHA-256:139414AC6122284A960D422BC44582A002D9248F98B40D92EDD29BA21AD0DAE3
                                                                                          SHA-512:7E94449B882289B0F3DC4DE9F4815BD8204F82E13934893FA6C747B75756F0F0BA30F43EB8E2E2CDDFD4D2B5A7FD07BAD2DEFDD571899B641D11A31413620DC2
                                                                                          Malicious:false
                                                                                          Preview:..1]...;.....T.Zg?...!BN!...!P...2O_../e....k.>.Q.3|^..A>.8.e......`l....-33..m.".. ....@......../.....%..i.$.*. ...".....j.KcH.5+.....9>?0sjp1....$^GI.D .K.YQ.'}...0....*.?R."............s...j....|. ./...`......k..&...b...N.5P(5..<^..4.,...q"..}.X..J#..o......Z....GU..B..pk&(;....$.N.0.K....[...|....i.N...o....+q7.F....H.z...._....F.7...M..........~c(.^t.)qy)..3|.6.fbI..A.f.......0...j.(..c.A..we....;.".y.Uv..S.W...kj..v...;C.Y]Z.2...-o...u>.M...I.m#5Y/-1...^iM@?...k..k.h.$...].HK..;..4.F.C.......p...>......,.{.aLw.ch.,.!..P..V.N..Q.GA[.tS...k.R.R,`...aa#}9)..#l.a...J..=...u..D..wYm}.D.wT8q@Y..,..-@..'.AS..8X....N.d.o^b.v.5K.O....rU..9.....a...S..R..s}.$.|..hS.+....].R.U[I.E.o..Q.F.=..O.fW.k...no.x{.tFkLl/^ ^.:MW.....nc..G....)......x.K{...5.u.).....s..v..+...3.E.....6....g.XN..F...V.K.o.h.N....3..;.]...<..4...!...2......S....i3.X..c.0..&..j.oK......[.R,.d}%.:# .}.p:..3.d.....k]E..Z.D.d..y.icm_.SUo.v.....,.AO........&...L.0.1.._.+.9n.....|.k)
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1271
                                                                                          Entropy (8bit):7.824848638520671
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:0EC22B9101CA2A612A15492B9AEC3ADF
                                                                                          SHA1:F0F400BB3BCDE8569B338A5B5CC862EBA4864699
                                                                                          SHA-256:BE796EF068ADCB983F1A7AF0E7B6A054739B8BE514A78F0EF41C7013DB128A12
                                                                                          SHA-512:99F74A3D12745CC1454B0877B8F230A9C721BA10CD115A72492824C5AB74DF578D2CC23466F16E0FECEAA37E2E4F5D174F9D6D73A6582603E659D63DAD726C78
                                                                                          Malicious:false
                                                                                          Preview:....\..............U.S.4.w..lcy...`P..).#..//..J%..~...8P...-C-.:.C_:).7......f.r.\^.N..|..[..Q>.m."h#..D.Y.].6..x.p..h...}...Sz..w.%z...T...".rY...T.5P./,.i.".|.5...o|..Ik....5[.t8f..I....-.rf.KfDj...........q.L].Pg.....X..vF......g.W..T...P<.:l....M@o.|.....x..}..g..x...g.K.........NPi.0.<H..TK.^.w9..S<...l=..7..H.&N.L[.$?.....vU0..kVl.....nk...x....i.....g..}....:.. *{..%..;/(..#....zd...]P)o.H..w.n.XY.Q.......P....f.}...@K\& .f....y.o.0...Zs....r0...7(H....._,r..[J.AO.5*..|..`4..XSa?....M...W...X.C._.TZ.kf7..W..O...Bg1..6|(.b.*..<...X...A7.q...b..._I.5.3..P..a..V.*=v...CL....<..e....5J.C....E..:E.A...R.k.5...z.._c..{..i.7Q..b..q..7.OI."efj...n.y....4.D......H.h.3^.^...@...By..JE..].*.nw..".^5...P...)..+.{u...R{..v...W*"f...X....z^l.....b.";..\.......Wh..e..q/m.?Xk...\.{&..../.g..H....(Zq#...k...M.:......_ZH..j.U..x_..,@...z...A..uJ.F.B:.L....c.....a5.O.-.c.......}gN...k2K...Cmf.4....*.....g..Th:6|..I...........N........o."..B..yM
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1272
                                                                                          Entropy (8bit):7.832757636409651
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4247CF0411321310121F7CD3F7485ED3
                                                                                          SHA1:36E88280C0CF8685586E1B1D9F3249E4A0E600CB
                                                                                          SHA-256:66C90307A4D181545149C17BF42C54EDAB032675D54E01FDF6C85C96512A7BB5
                                                                                          SHA-512:0201D5F5CA02C959501D26957E4A5A165248BEB0820E6E79C0C9C052B95D37F5E27379F52A5E32CC6B7734B282360EC9BF456EF1B83DD4DB040618342FBBD5A5
                                                                                          Malicious:false
                                                                                          Preview:....y............|..42E..g...BB.~....k......Q.Cq,..(.f..OU.....~.R..csFw....A$.. .t`..w.b/}&..D}.*.E...e.(.-.....mxb._2..\Z.T.!..+.R0..e9.}.....Y.7...b.[x.Ov...6..'KQ.b&...$.A.)XSm.. .....C..!5_.@[...b...*&....t.<.T}I.....XU....?Yf.O.....o..+..d.(..2.fJ~ked.p..e...B.t).VSB..e...m..W...j..v...PU*..<.5.. .!...d')k.Ms....mu.f#&2..F7:hfY.......[v@)..<l....._..t.h.m,p3T..a;..F"......~..?..A...ZR7...d..E&...O.&.{s.#.M..d....y6.b.%.D....L.YC....,.9+.XS*p^..D.0#."...H...H........k..Y.#..dC..L.R..h.d.]....Vk.q.k0^=H..E,bu...a........u.....b.V.....].!.<..`..9...p=.X"....AV.....,i- >.g.HIS..x&|g.....1m..A.......}!#.....|.E.t|.@....u.r....u.Z.Y~}....#H................N^e...yKvhM..4..?(...;W...V'.W.Ev...s....M.1..).K..8V...JF..#...Zf....f..............c..Z.....b.Y..=[.}......+.-B.]..1..Y..EY.A..3.WX^.........CwDr'...@......>s...,%....j..X"...TUk.8....{....a..].p$..o.'...r.M.w.MO<[.."....z......v..-..)3p.1j.\..y.?.....ZY}C.0...m.....W..Ha.g7.h..?{.7..y...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1272
                                                                                          Entropy (8bit):7.857984614044894
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:874A0A34E2896E34D380576973E3FB54
                                                                                          SHA1:9718B3EDBDD91A5BED853A9AD93164A1153D2EAB
                                                                                          SHA-256:7B0E4A27DE5329F0C4F7093D3C844D67621C05150AD7525E50BCE2D89DB1BCFE
                                                                                          SHA-512:A6565E4E7390D1641FDB997EC758103A4CEA92215B747A50814774135E8A1594DE7EC69B9366E6A59400C546DD74FFB706285A09E350B04874E783418057A90A
                                                                                          Malicious:false
                                                                                          Preview:9.E:......H"..G...!..\F.=6..Nx....2.7k.r.......01f.!Md.4Y/t.....B.x&o.g.l$....f....H.....#.9.Az]...o6m..:..?2..+.........).)."za....X...jM8E.0<..B<...D".1..........A^.s;0..A.A....9...p.....)i...G.X.....`.....dg...1{..#.wWb%3./..A.X....$f7'....v.<-}.kBt....r.U.!z..m.*.'..S].&..R,.w..4.W.M8...g.!...[~a-....qw.....'.7s._.7.m.B.a.A..f.QQ......$$.....k.=m`DdaqB*...}..m&.ia7.Zu..8.X.c.{....?..."....q.....\"}+...(%k~.|...]..#.eU.....X&.C..IJ.8.n.;..mn.s.i.C....^.....*.......H.c.hk3.....6.6W.9..zi..p6i......v.*x.....w.N(..a.1a.....#......SR..d..t..m.9t..*5.:.v:<R._3\B..Tq..~'Eg..O.A._.....}@..Jay.&..@..6w..o].n...y?'....w...C..T.W^......9...u.._...>[..F.hg......c..%.w.......f....2F.@...P'..~....T5...%.;Z^...b...mH."..f...(..z.....S;..=14: ..Ui....*{..).^."u..@r.Q...X..^...D......p..H"y..) f.j....x.6A.1.b..5l.'"..=.. HV8.<.v.+.f.........F..g.)...4..1ccQ.X.Xr...Q.J.#..........U.X.{1x.....d...a...US.>.7.f.#.....\F.Vy..!yuc...+.6^..e.+.....?>.9.px....5...g
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1271
                                                                                          Entropy (8bit):7.852300441839865
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:C6350C6F068E307BE0BDABDC7443416D
                                                                                          SHA1:0A72251B3E7CA2D88BA82AF8958A72A02DD79525
                                                                                          SHA-256:6E6B5B01EE05BFBE544EAF137546B95C5CEC44B218EBE4906B189CAAE99F12CF
                                                                                          SHA-512:A07CCB454C96ECF624977443C57025B616B3E8835C5825C64027B02A340DCE21799A55E27996DFD20D57E340C7458C31C381C682C907F1917C754FE7C4BCDE7B
                                                                                          Malicious:false
                                                                                          Preview:.......z...ky.E.*Y..V.....7-@.)T.C.\.&..v........9{../.....+..)G.p.<.j3..........1...y.. .=o.ANQ.......$`.n....k.G..=#...6.}b$.A.p.&H.4.C=|..3w}.N....L...-...6.#...K..x|.Z..J5b.5..9....S.@tQ_`.U4.{.!u.C....#c....8...m.Zb".<1.X1..E.E...5..2...B..S.d.N.. gU.[=#O.`9e...YN^o.r|:..*M.r..h....<F!....z..L....i..vN....:.2@pq6.eV...pFe.U.+.. ....@.......`.Sj...k...#.3....O.8.4.N..W......P|d.+.......8.0.7....=......T.rK...Z:....:..{.r....9!.!.C...f.....z...l.GS..>e....>t.....j./.j.P.....L..d.My.u...aK.~..#.X.=G|CL.X,...E.D.R...A........pU.n`..M.HB..W4.e.....mrD ..|.....,..pf2.....6.l.x..%.d..fP....w.{u......../.(.|......v.4....Y..hZ.....A...(..-....%...&... ............Y.A_.Q.5..H.....2X..\.........^^<s...EQ.f.....Ac.b......$.....X......>...9 .}f.YHh.H.5.Vw..j.w....Q...hlX../.._4.C......G0@....5..m..Y...;.i;8[.HC..Fc..O._...%...B.K..~..G...._.9~.9...gd.6U93v4.&\..(H.....*.u......[tDh$.ug.~ .^........J..=,J*.t.Uh.....|r.Z..Ry.K........j..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1271
                                                                                          Entropy (8bit):7.857801894533046
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:DB1AC7832E1BE8DAA6E7B67EFECAEC3A
                                                                                          SHA1:B62B542ABFA1F84CCB5A9B289D63C1601D0DC2DD
                                                                                          SHA-256:3C2E96FC3273727E51CD464BF9C0D3F94620E38E0F8CE10F9B8F9C0310167474
                                                                                          SHA-512:D09E350D9CA28F840C8C4E9B647E32FA74816DCC4455E3CDBC32C7F5B4F96858C2DFF4F84BE14D30B697254ED747B31961B6420C56C8655572BD1D6CB5CC9C4A
                                                                                          Malicious:false
                                                                                          Preview:aL3.."}.-...%."d.CFI......C..`.ch+d..7,MnT{......c.A.(5...$....O-#.}.-. ..~K"......^../.$[a[S...+..jyy..k..{T/..hb....0...........9......lz...5.r.P@.....Y...J&.w.c...0;(.P....`...._.....9z.Z.Pd2..../....iB.]......f...#.....:...h.<...A. .k.1.."...dqJ..I[/?.7.d...%..n..7.;y7c>..s...6.&xP@..F..%.f......&....0.=..Kvb.T.)..J.s.8>...&..U_...>f...d!.uJK|.M........J...87:P............<].$H....... ....R.2R....z.,.H-)....6.z..`p..,..@..fXg......S..Cw.....-....'...i.L.(m......&....=C......../H....y.-!\nq..4'LL.....!.gJH[..;.|I..:;...Q=W. u#.............`:=b@.Y.K...Q&.8,.Z5.R^.......Av.X\l..3..&.z...o..>.QM..;u.S.s...0.....jP<i.H.h...R..."..I.N.J..3v...k.#U.Y.%.=.~..wn..z.s...'..qB.ri..<....=..i...kO... (+.,.....'.....C..`.:.+..AnI,I..^...]...4..m.(C.J..$...h....q..$....o..v......p#.}.R.........v]Jy....f@..*7.K7;..+.:W....?.|"..S.e..%..AP...\Y.Y.1:f<g.V;....|.!j....z..}n..Q.ak...oe..[c.H......Og^<6..H.!.....F.\^.....WbY.s.z.b.G.F......}{.n.....,..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1274
                                                                                          Entropy (8bit):7.836275333650745
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:325E0D2B62D4D951E13FE388FF3ECD43
                                                                                          SHA1:332C00F053A40B235A15EC74BF681C89CCFD3D0B
                                                                                          SHA-256:A7585F4877BC2A0973D62AB2C74891A9F7FE5038ABB5A9334192EF831EE5E94A
                                                                                          SHA-512:D3426BFC7A0B565CDD70D81B88ED5404D4B09EC5D0F862C36A20B31AAC501BB7449D41B15167091CE28C17B702A9B093A032724FD0281A1F501321A506BED69D
                                                                                          Malicious:false
                                                                                          Preview:................,.j..{.C.0K....`.7W.o5E..,(.5.....>.8.L:.._.m.E.?.........z...@9....p.......w.H....e..#..z..p........h.;3d;.|..X..yr.R.....}....sG.|v...V7^..U..oe.+.E6......SL..V.}.(J...-T.{.p.R....2.l7vZ..Qg....W.6O.Q.{......}.L..T}.d e.e.G..$..'.6:.......[[.0r.5..&Af..S;.m...Rr..L.z..M1.|.R...P.0.T.B.8._.\........U+X9..a..\.J..K ..<.B.Z&.O'..l..![.#f.l...'Z....!>...w....D......p.{.4.H..zeQ2U..$..p.U......ZH..|W.y.h..bi.6.2..2....FLvx.f.E.b4...TP..N...B..L ...."...K.N...l..._..H-t...[...T..g..........<\.2.2~....z...8..eD..)+.k$6..6.........../c.J..PS.s.....}.vls.48K...CV.......$.Z*.-...}.Is............fK....1.d.8....}..L...<.Z......Y9.....Wh..Y........v....+.0..2........}.@;MY..K..W..B.A|~.....$...z@....O.. ...E..7.....0.^.e......{....2O..0.....;.*..1...>y..ux.n..._.3...Ml.K.....GH.".T?..._.*..X.W........9...J.bZ_.zU......iU./S......:5...VrX.^.@.......r..GuE@.S..7...b..L|.ZR.y4|...5.tT.....[...).KH..+]m.."E......M..k.}.7.*
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1272
                                                                                          Entropy (8bit):7.8610355677416095
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:D041EB0EC3F3EAE76B64EB5658841D37
                                                                                          SHA1:927841199AAF71BB5095260E126B156A437ADDE5
                                                                                          SHA-256:F6EB524BBF3BFAD25AB977269026201D4270434BADB6C57A9DD7C3CB1D90B237
                                                                                          SHA-512:940466099954A5884AF300F90E519364B5169F5922D039B837C35AFD5A8C98A9E256D80976961F609232D2416CB2C36E0D98E4430849ACCA9618EA5118A50BE4
                                                                                          Malicious:false
                                                                                          Preview:...xv.2..9,V.x......p.2.>|.d.N.......b.......OV..I......E%.v....{...........5..........gBf..|i......'..*.....k..>.Za.P....L.6..........ar.]IM...K.j....F..Co.B>.Y.].~.u'...71p../..XMh.f-.... ..*..3...WE.H.@3.V*.._a.]..T..!)f..A.X.z.'8..*.cy......R....9.._...a..v.Z.b...R...\.....9..wu...-E.Ckx..qy..h..M..&.Mc=.\.n|..,.P..6......D.r.N.C....0O).D...*.;,......Y...h.,ZX\.;.)w7....dX..u....>..h.v ........y..G&..]....... ..F!...4....g1.k...r....0...`....<BD.H...k.(xB...<:...&.Ad.?.f..H..7nM.b).O.#...8.....[...M.....FU0...M... k. -n.@[.v.\....SW.......z.7.d8...s^U.Yz6...C....]7.m...AV1?'e.>.N%.]..F^H.W&NW.="m.e..Q.M.jf..o.I.B.E.1.1/"W5!..C..........ldZZ..9....8.U.Z.S`D..a.A...)....N.E..X..9.os....h..:i...pO...V...I.+..\. .-.6..j...u..;q.h..Lf=...ID$......S.7....Cnf&t~....Y,....1U...j..kA..3..L..0G_.k....:. .u.bY...&..c.*..W_..^.a,......_i..`T bD.......N@...k...H.4u].........L.l..l.R.Q.x.....J..r. F.?N....j.......[.o.T8....De....$8&...oP.k.....~tUgLjk
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1271
                                                                                          Entropy (8bit):7.866373257932143
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:D449E46A0AB64A691134D9DE3EC42F8B
                                                                                          SHA1:90FA88156C421E31DF3BB7CA96025B6EEBD36142
                                                                                          SHA-256:649024013CB2AC91DB1B780E0951B75C168B0D67665C20B3A667F24CA9555F17
                                                                                          SHA-512:141F806ABF28193420362E8AA9F0F577BBC9610EB851C0E720B2AC5639346CB3936087538D93A92277351F864C4B46E19933A69B24F45F62F27F6E1A714EF033
                                                                                          Malicious:false
                                                                                          Preview:Nj.Y.c.@..A.A.ZY9......*>..*.,yE@.`...A...@.Js...l'..Z.6...x.....=.P.`..e:pUIf.R..b2.BL....:D.j..AE.z6.\.T..5...*b.5\...\...}xqf.......e[.%.|......0..6.!P..^...Lj.C..r..*... x.3BX4..i.....hN..-{.A.......![o4o.,..4.v.o.M..H.u;H.....A>.,....Q...s....Rj..].x..!q.W2'(_.......V.>....R..&...+e7..v.8..z3v.4.p.q....!......\..c.Np..M.J5...A}...9...vN..u......*f..f.x.T....4..2..$z.G.r[K.....6.I......!k<..z.....T...J:..,;.4g.j....2..O....Q..5.FU1V.........=.-.@..a.BC.m.N...C$..%....B..;O...Wy...S.V..m&/..X.>|.+iY.+@."S..D.......\R^..*.V.....V...cC.6..}t3".....A.k)....W..).uu..V.~..u.....!...b.Fp..|..P..{....y........k........e......J<mp.'.....R~.Z_.iiT...e......`K;o,^.]Xh....V....(...A....g....K.Y...j..:.....X$wQ......2?.z........(m.:7....lF......]f.:...j..5...../M.S..@.T`.|....~.!.J....XsuO.<..ev/.|P.z.....,y.......#K.t...w&.XF..M2..$d...aA..<.V.rR...(.dv".S..o.I..u..V.%..f..f..peU.Y..O.b&...h3PT......H:&.e.P...vV8..$T..s.I.i.......d~..y..V.`C..y..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1274
                                                                                          Entropy (8bit):7.853872642953416
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:CA541BF6E3001AF856E65139FD97A115
                                                                                          SHA1:69E885EA4BFEC0041C5A34E814EEC2EA402C6E6B
                                                                                          SHA-256:FB12843417B2C9229BBB18FB9EF464323DAC430F9C92A4A7636A2E618A1C93EC
                                                                                          SHA-512:1AB084FB394EB89394B46EFFCED7A52F868848B72DB54D5E074ABB43D49662981416EB959B2D6B2EC6CA14E164B2DBDB002E00645E935C17FCE8983008A02321
                                                                                          Malicious:false
                                                                                          Preview:3.....\..g.....l....U..)..2..f9!."$T.D.^...\M....q.?.....?...e.zE.`.........s.6...T.7.5uT..._....7e..B.^........w..B.l..0O./C\.V...e]...._...k..#Q...R.ial..n..4.............y.%F.te...-e.X.I @.|D.$.Z.5z../-I.....Q......`.....k'.......s7..O. a.R.t..#.MT1....]]..-n.....D......}..8.@....b ..CZ.b.....]...>.. ?........p...|u.7...{Qt.i!o5..%.C..@......#t....^w.......g..JM.j=.>...<.....s...} .4......T.8..X..R......k..e...u1..J. i .g.F..A/..V..>._..._.q...3.x..|.U....(.l....h..m.U.S....-.....k.....j...!.(.......lB....$..T....A..H.....x._<.9lP. *......b......8./...zqL-..[.#...u.....R.`\.VL...~:.,...T.......1...5.#L.....20.)."...I#...W.wU...]|f..>`.mY.mx.h.;..!z..@se....(U.R....1..J......D?.d7.C.(^.....4%..N..w'.B.L....4Y"...).v..vl!...^Q..'...P..E..2....i[.So.%+j0d..7.$...V.'Hz....6Z........r. .#.M>..V.z....N.3e..y..{...sE4.....U*.>._h|._...d]+x.O...Q.v.'...o\...#..Y..._.I..S/&...._.............|..~..r.6.<.s.C..bKR.s__.~ea.E~h1vn."...M...0.?
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1267
                                                                                          Entropy (8bit):7.8644904919318845
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:DD75F17A5142E8230D9A673A7D915A9E
                                                                                          SHA1:4ACCF3E926018F271C2487ED3528B9124A16B42B
                                                                                          SHA-256:D47DDA38553D42DC201251FC7C29D2468026B96B8CE606B6F47FC11C3645C3ED
                                                                                          SHA-512:1B00C7F4CDC3CCEE4DE546C6C4E25516B48B3AFB366D2803EB4D0D2A05997299A69A1D1304AA58576A2969AB1F42A87B5C331A0C0EE7EBEBB7C5C01463E2B440
                                                                                          Malicious:false
                                                                                          Preview:...B....<.;..%.+.:...e.XV.3p.@&..GK.4O..9.#.....ARe...i..P.5....;e..t.......N?.\m.V.x.!B.......s...}E(......6E..Dgu........%.J.)...E..U#...)..f........2..l.A..D ...D...Q....n.....T.4d....._.[6....<.?(}Y...h%SEt.9Iq)'..Pz.g.....{...O.g.k ...`aH.E!0[.q.%..p;.....|]...<.n:.>....`NCkO.7v..G.....\........B.~s.7E....?...h.r...~.L..%.(...]G...2n.Cb..tT<..>..#.....Z..A=.Y.....X.wR.~..7T..H..6......%.#...\`>..v.-u.vp.....^.jk...YE....yvD.hx}....f.W..F...N.7..R.G...8...}n......M.Z8n..E...4`.J......1..tz;t.O.3.&F/.....'.....0..';...?..G.K.y.O...Y`..l.Z.4...<_T..lG.,EN.Ubj.W..#..[..`.. ...*....v.knK!....G]q...._.#k.)R;No,Q....H`$Zn..<.,...L..y&.[.._~.?.F?v8...hV..9..f.|.. ).... J....j....@.&.-5.>.$.M.].U..L..5Q...z./..i..{..f*....*..M,.-~..X...L.........bFmg2.."j.j.w.Tb...~...b.+..MR.2.g.x.../....&......1=.....Xa..w..f`..z..o......p.L..)('wC......U.=..A.H.y.Vy.........A.. .d..:.w.D....@-.w..B...h`k-...|.j...\..c... w^...].. ......".y.UE@.P{.....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1268
                                                                                          Entropy (8bit):7.853803307019375
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E7B8A85469850EEC291DE8A4119F8046
                                                                                          SHA1:EFC9045484A3B8E5A8C98B638443427EFA35854F
                                                                                          SHA-256:EC1AA0B167D48E81A6F773E9EE996B67913AD9BFB9D80AD6408084BDC888CC2B
                                                                                          SHA-512:180DE0A5BDFA67AEFD1708A13C41A534236F84668EC27E11088DAF67E1EF8F16CCAF337CD58AA58808FFA17C8DD5975159A2A19470F83B7158971B4E8FFB48A0
                                                                                          Malicious:false
                                                                                          Preview:....c..r..I9..n.O.'..>..2u..._e.t'F%1.y.v.....T.I..cjV.M.H..q.g.-.......}|.K..KO.T...0....H.)GH...isEe.......h.o..Yc.?cl}.w8G,s...W*?rr1.{!F...[...l.U.?...D.T.$..~.....<^..CF.....yp!HY..{..(.+.....=..F.W;>.^.mw.Y....Qp........@a..u..`.^.uV.Aj....RE....p.vl.}.XF...8 ......'..@.#.....}._.K*.tk.....Y...e9....p.J!..<-/..Z.y:...LV.{@....0u./....k..[.....wII'.(.O....*......Um...F[....B.#<..y......rYaq..xRwp9..%l.\..,.6vt.x.9.A....uHC.43...S....l........Y2.?...y=..c]..:6....c.3..........s..y..AY...{-..N5.Z..v+..|.c.^x.@..A...{...*.4.....^.)uS.;-3~c.n......5.A./..w(U.B.i.8......N...,...V....:..I.~.R.-.....7....a.....!b...Ca.t.-...25......U-....{.ug.5.i.}.rvvZl.=#.V....Z..Y.....&n..M..`....,.t......M......UR...F}Lqe.b.!w.=..m.g6.D.T..<.c.f....&.(Y...F..EyP....Gm.M.<.)...w.(.d..0.Mv..e.2.....*+;.i.3.....S....J.3....F.Ly....a.LF....[.0.-Bi.?..%..m.*.......R..!........`....f|...s.n....`"....SW~...0.....v.m..f.....t.w.D@.L.,d..K..E.f....n{.S.kO..C|C
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1272
                                                                                          Entropy (8bit):7.819496909090373
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:BCF1CB7E2D85F1A5EF80D7EF481E46FF
                                                                                          SHA1:729F43757B441C7FD86153F9F102911917DC0ED5
                                                                                          SHA-256:E62ED76791EF2F4764DDD05DE1F826B71F85F6CAF2FE7D6FDC9F9945B16A580B
                                                                                          SHA-512:67D528529B72E95DC56C86C0DD011582002CE0282D795419CAF952FE25C23807E2F4E590554544A9559F353CB735BB08D7B53AD50F313E2805732B87B9DA3F25
                                                                                          Malicious:false
                                                                                          Preview:....f..5...44.".O...f..V@*.. aq....2.....`?.......W.u ...fx4........^..d..B .......uA. n.%.L...L8..K.5.....s......Vh..N..p(..G..B....&...Q.h...m........O.G.j.........v.6...*.Zc...`.t....*P..=.OD...)...J.T....t..dH...e.Q........q.9..A.'N.c....gI.xnO......}....W<.......u......C.9....0....r......\.X>5.O....>..5]...f0.uaYO".g...j....t........W....w.sN]..t..b.~./.....4/5...q!..xg.+^7C.2|Kz...9~!.`.I_..$F............3......."9...$;..u....e..6.Xc=...=sn.t.@.....dk$....S..zQ....q.Z...@.....Yy..V.sAf/.vC...$Et.:.5p..-.v...[#.y.ue........./b."-y.(_.~o!P..k......T..........t."..D.`.@.v.Z.?...~w=.W.V.t...h..G...;s.;n.....J...:..J.Y..&.d.[.x......x.S.q..["..5?....y.......t..9P...t..b........!..$v#...D[.<......t"....,$..x....Vp..C#...`B.O...$.'....ql.[...)..9..'].b..Y..R......P)...,...\B.P.&JOH.=#..]..k.;.A....i.U.-Q..ka....`T.q.....8.+.L$!..Q....I.......=..Y.3M.uU\.Z.D...../...A;G...".`Q...f.\.`.&#.......x.N.?.R.;.Z.}W......l.,..5;^.|.RC?..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1269
                                                                                          Entropy (8bit):7.864188350496817
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:72BEC5ADBAC8CFDBCF52AFDB5BCD980E
                                                                                          SHA1:C300A4F3C740B0DBD974043CF4E370363EF44570
                                                                                          SHA-256:0D6AFE3AA360280655118D1123685E524C39317CB17BB1ACF80BF23D49157D1A
                                                                                          SHA-512:2535B534F339844BE1D862DB6A3CBF21E70291ACB874161F45BEE91326963A5EA92132C84ECB83EAC9183C7069DA3129759F33CBFA37A6685B22FA69FEEB1BDF
                                                                                          Malicious:false
                                                                                          Preview:.V.. r5C..S.....>>..^p......,.2......l....L...Kh..L..j...L..k;.%.5.... y........F........E....Z.l.....2_.{.c.h.Zu...#$S&#R..-.b.j..A}nU+.CE.!Q$."...5`..X..<....s....I#.. T..?...(94k.KD|;..=....vo!u..i.E..~.....*...`n..D.{.e..4.4.}9..{........>pN.BM..h.(... F.g/..~u...I.-.p>|.....8<.|..mI.......1..d...he[-.Gx/....S......t.QN....A9.+.....z.>...A..|........K.)......V..VC.....>.~.Y..'z...J...Q.T?u..{...K....wT.PV..WM..Pnj..E..t...Sn.....W.^.&`-......}qeT.....u.......@..k....3......[.....6.bx...va....1...S...T.aS.{.."ii.......U.0).F......S.c..rI.r;...[..o.~.g.N...Q........3..u`..kd.q.....B..e.7..^..v]...._T...jmQ_._...CC.Z.O^M&g..{.q*...aT.|.B+.6P~...u".Fp....D.c./.Y....`..e.U.m..j...x}..P...46..ayv..:..(..kD.?..:....D..E.K..MZ.`.8..i..LV..b....I,Q....o7....p.=.&...!..MG.Yl....'f.bT.T......J..V..>(.n.O.Dla[M..Y^....a\+..M..$z..../r..#f< .....^".1i.{.k..@.F..*,.W.O...r#....U...Z.O.E....m9..0...HY..wNG.a.).$."`:.....g....}...Ot.6.9...$..c....0..l
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1272
                                                                                          Entropy (8bit):7.844088923826388
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:0EF0DBCE3AEF56DEF2560C6BD26CA0E0
                                                                                          SHA1:CE83E3258ED4E583C46F899E12CEED7DD5E44A65
                                                                                          SHA-256:5E6C15E7FE16ECD93C06E2AC4E0D03F73F91B937B758CDB271465EC2F4E8A8D3
                                                                                          SHA-512:528086AD9BFD499A98ACA1DF170D6F81B979A7D87847A73184FCA7E0676C30E458BDAE2C113696050830B7F091AC5C42B19B47A6605A04F70C445F1A68C638FE
                                                                                          Malicious:false
                                                                                          Preview:..t.Ms.Z.S.......E.......b....E>d...[...h.`..M.. *.....%.M(bI..w...-H......n...%...k...X..5.sx<l~.. *....AP.Hy......mm`...6...sV...F........T7...;mF.WJ.n.iJ..F.c...p..{..C@.@....rn95..m.=.n*X<..g..y..o.$...j1...X.o.....HX.J....yP...-<d..)o.u..c.f.;..t&M?^`. 3f.@~.Z.a^..o..z'<.H..,.8.te..l..-......a...D{..RH.0.r..\...."..M....xO..=..YKv.gU.H.*..D.......(d...B.....n.G.&...!..oD...0.[>.p.]U.>..? ...H^.?...[P...FZ...NN.~}.1... c.k.j.t...d.\....Ic...;Z.w. 1...b.lL.2...6|9.Z.A....P.Z..pGo1.....F....../.dHw...O.5.7_r!.......n...q'.7.K..7.5H-..N$GG.'..E.....f...@[G...Hwx7.K.>."eMi....._+.TV...=.E3V....n.@[.X.,....FOIi=.~=...y...R6H.F[..Cz"...O.Q..n:.{........g+.....s..g..w.4..X.[.1.{c.m...es.._.pmH\........\..9........1;|.V.T........r?........JS?t.k...p.Z.9.'..>F..J/.....\.=.W........d`J:1.2.%.Oq*0...cm..y......@../...h.......iiW.C...3...4|3.(~...a..x......V...y.c.AX.$.8.9.O.?A.>..O.}..+@.:9...wNHJiI.$~.4...Ci>.j...$e...# I..</.^..2.(......{cK...%.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1267
                                                                                          Entropy (8bit):7.87025811228853
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:420E2E95EE214FF18E316DBA9D76B30D
                                                                                          SHA1:258366AF7BCF3B579D65CEF0EC7FFA62CE8353FC
                                                                                          SHA-256:FA9D97F657DB2F6ED7FFE7A5D498ECA027E319A4E80608EA142948DD4663B743
                                                                                          SHA-512:6C4C312AC4CC8A35EDF94D8CDC3574B7BA6A4B4E99BFF32484F9C60F362F94054A5D2755FBDFEFA500504B36E1FE48E70A850DAE42FC3E4BE2656A16E5A60C4B
                                                                                          Malicious:false
                                                                                          Preview:b(DE......B=.$..~].7..Yo...K..?.o6....h.....o..cU`..NZ.I9..7.5-It.9..r&tD..]}.w..]c..V....E...>v......<...@..y.3<D}Tsb.u.r.2J.a..w-.K.....Yf.?...$v.. .m.6p.e..*.........O.}c....E3SE.-....(.`1e.wM..p..V.C=.n.F....K...rr.l6.<7.|S/`M.dc3..2.V..,.0..2.......ko.....30.6.1.xA..c..I*[........z.....UT..tB...w..*......U'.^.c..Q...p.!_...r..[.XaS.w.c........b.K.o#+........-.{[Yla....As..Ik..\.....~....{.\D.~..De..h...|S.*...=E....87XP.'.h.GY<.(.M.}o...b.l..l.q...(m...c._..i...D.7..}]J...G....+.|2...M7.\.'...y/;;.[.26.d..I.:q8.m..F.r._....i..._...~.FD.r.!(. ...y@OZ..g.,...0...DM..mn.8_zX.f.....S..m..... .]..{....yV....p./;..&.5U..|V...T..H,.$..J..0v.+...d...,rh.G..'......q.......Y...7.m......T.{......!;R.0.ag....=.Z.dB..3._S.P..3.....%K...FM.......NK....@O.T....%.^......=..pS.....D1.....m.E..}..FO...Hj;...A..e...idF.._F.z..5...^_....f.{..6)NF........."..I_...^.......Ha....1..0x.....~v:.8'...F...?.....g?.t..$...x.If6.qg..iQ.m...+.(..G........r.Z.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1267
                                                                                          Entropy (8bit):7.821239479955169
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:46727F4407977BD5DAA1BF18B27BAFC0
                                                                                          SHA1:BBEE57C19FEF05E74242F833D712036DE107B34B
                                                                                          SHA-256:E057855961D3226F857885BE397BF1DA46D88D014D944999E3D16849626924FD
                                                                                          SHA-512:93C114375A113D213A0FF8C5123DA450A03E45774F3CFD204D2BE478B489CB882DCB2C8353FBAB1CA7B74228A1E289BE14523765358C7914D7EF6336002AE116
                                                                                          Malicious:false
                                                                                          Preview:Y.Yv...(I.R.T...1'.U(...+0......#Kb..cG.MP..z.]XX.&...f.g.......)..j......"w..&)w..v...cF....:+....}#........T....XDTI..H~...A..1...7.}L...-.WH.....(...xg......B..edT>.Q5....7..h_E+...-UWDu....o..b.....;[.7......q|f)...d.G0...x.%.h...]....z..|4.E.C.Cnw....g.U...ZJr6R.....Y..Y/d..S;.Li..x.e./..JEb...D.y.x.3#(.....T...!.s.D/.G........e.....&z......M.*.Vog..{..,.'..W...b...k.-!:....Q.+\6!.f.A.IpK.">X+ 4v@.>..b.t.6....6K.....p.....C....~......n.".9.>"4..t.8..@..&.+.xml.&.}....>Fy..=..b....".,f5Rh......`....P.%./.q6._.....7<.l.C.Iw..@.h....z.~..qV.... ...t....N..;..8z"...-.?..C......Wj...tFWb.C....c+.8....s=}.l.u...f~-..x5..#k.Z......P.yO.@`d..;b..1..L.|1...|...+&.....Z.w.nS.Q.*.H.X.0#..T.M..x2.+l....=..m....W%..tF........R"M...>.G.n.,.........I..<N.MB..<..9Y...x1..p8u..........x.......~..7...w.e.W......=8..[...H,=.b.t5.....E...9..d.%x[V2@.E.B..o-..9..n....'+".....^.NF..o...a6.Kg.n.-..M.^..3.7.:R.@Q.".o>.......;._..~...5..._..3/...9./l9T.hy.^...]
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1268
                                                                                          Entropy (8bit):7.860252549251296
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:309FF1A39D8025F92619F7AD4D51E60E
                                                                                          SHA1:C1FC187CFB734F7DEBAB6DB2F5CD6585458AADA0
                                                                                          SHA-256:84B828F16D2A2482E94F5BEEF46315DDED91A24E711517A49E26E3984B39A515
                                                                                          SHA-512:685CA405772B54A2F9E71B88EB1DA6633C6946AE870C5E692B120AF9EE000B42EF25DDB9665D25026A11E2F2D6A82E52BA1C16F770A0D3501579A624AB53DA03
                                                                                          Malicious:false
                                                                                          Preview:.b.H.c......s..+..zl..p...O....o...|.gfO.'.P.$Q._..t.*b_g.7..K>.w7"o. .p.>.My...y`m.`p.r...z3.{......Ij....Mx1j...AX.z..C........R=B..!.~..9...j_(. .y...2...C..!.2...j.-....#eJ.Z..<..wlV.c..l.T..2..o.ps....2..6..E.. .S..].7.....$.i.+.-J....Y..p...e.x...?.*......xf...AS6.....iS.......E...J....9...C4..l8.....6I....Rc.OL..[9w.>..F._2..@......].s.9.q.S.e.u[1.'...E......G3...b...(.[.@.i....[Q.]...+.....-..........4...^/.K.....w.n.`.-....3.\.K[.@9.cP*...07~Bk.X*..:'.d....G...........C...@..(..z.8.y/..I.'.I:1@.H.+.....^.....Sw...i.....y..X_.4~..`.......#.7.B/.....1.jD..n.%.EN......k9.}..A...Pf.x..X]U..!.Aj..G../.q.].h.,.....;...%a.I49p.~R.....6!.g....{.b....@.2.h.RM.*..==...1.........4. .(.z..).#...0...j..4o.'2..)...b..._u....I...^.......)P^.....S...@...X.7'.>oQl.H.4.m.vk...(..f)=.K....b....<.}f..7. .....`.NnL..E....r .}./...7....^......*..L..cay.x...j,.QDq]..c..^..6..mb.+...P.....Z.V..N'...a..u....e.v..G:,4n.q.K..{.C.....).,..C..=.Y/.[f....3.|.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1270
                                                                                          Entropy (8bit):7.8589368918412195
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:1E83C5048881F8B72AD552F7296ECDC4
                                                                                          SHA1:2CB4889ED11024E594A4B783303185C377986857
                                                                                          SHA-256:5B12A36951A6B2DE5B979FE8D3FD78935A67A1F7F20D58C80B4330216DAB4723
                                                                                          SHA-512:D8FAEB49341293A2EF32F66E4AD00575F6EA79B49630A202B4E9086D55214972CC267D81B1CCE1C7FF53796532CE633B98F13EB2A9DBFCAF6E688F825EA0889B
                                                                                          Malicious:false
                                                                                          Preview:am.,..j-....k.?A....=.!I......M.L....m..D.....<....i......Z.a]...f..4.....(K....8.......x6.".<&.U....kD0n..:.W..8R...$.6h..........8[.._..>.....TC\.`3+.k....wb=...]..?..7K.....Y....^.F.......a...(.Cri.[d.}...l..$.J..s.?T.h......../...).......y@...Y.f3G...X0...Z...."!.B....oR..P7.\ .D..As;.X...k.d1I.W.y...\^..I.Va.!pM..0._./<...C.5|...~3....&...s\($.n....Y....k..:U.*S.R....o..i.I8.e.q.'.C..A..MB......J..A).>m.*~X........s....ZF...y.^... ..).K..=K.;6..|.*..g.;.DzZ.W..0..u; XS.y.cG/.kh.G.9?......['../..X.}.p.'.Z.....k.d..+..S...^W._....X.............K.\.R.M.4h*g2_......hH...;.%.?/=.....!.@.VgN....S.=,cr5....Z...O..]7..'.>=~..............&.}.kQ.l.SDif..Q.r...T:.Z.n=..xs.......b......*..z..U|...FO...gE.1..pAVM.|H...:.[....#....T.r_../p.g.p.4x.N.C,.....X......1.Q.32.mp..7B...T..j......Ew.G......=..V...|6.O1R.55.=.?.Y7H..{j6.z...]W.e}........+..l...:......."d..%5..yl...U..../K.=X........W.q"i...@F.{...`.Gi.K.D...B.W(....M(....pO...y....>.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1269
                                                                                          Entropy (8bit):7.8507087186339195
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:168B20BAED28873793734FDDB72A4EB6
                                                                                          SHA1:07E13528F9A3D1F3E687CE0D7DB3A532E080A812
                                                                                          SHA-256:390BF0E9B36A2781929764324CABDA93ACF3E8E8A26697C90231E86639D5C9FB
                                                                                          SHA-512:645F27A008EB46DDC34D2584F5CF3574BA6346C441F86F832C4774655CA6FAE09090BC0FC7857BDAF467605D4AA2AC207840BB380E04FEFC355DB70359943C27
                                                                                          Malicious:false
                                                                                          Preview:Uu....e.q.&.U..k.g6..B6...S....s.h.6..7F...].J.{../.gD...LC>..#.......y.`..?.....rPAG9!4..s.Eh....s....;.M.$F...ISo`>........$......8.;......Yx...-..jH..`.aA.........K.R(?i.{YP.B4.P5..VAV..."..:A...0..$cK.."s.7..."...J[Y.?.gH.......N.c.'..}.dY-......X. .......i..%...&y.U...%......Mtr?t..5..../....4.??#....Xer4.'.#+..e..^.v..&...9..)..O..:;.6........`...k.M......y.mB..F....v..\E...T...."*P.!.H..;.).9.......Ad2Xa..E.v.....#.:.TI.,.>.j..`.U..........xz...g.&._.y}...2..h..H Q..g.#..L.r.......^.t...RR.......%.T.Jq....I.b.D3T_......f(.....@9Nf....*..<m..-....m.X^....?5&....F....9..Fa".(..1.,....g.G#W.,J.... ...@....w.p>A..x.&..n..p..n.@...X.N..F9]..'I l...k.......a...mk.fn.k..( ...&hN...P..+..x.#..~G..7.E....u{..S....rF..5.XS[...3c.p5\.....F?}R..e<.B(I...)..+2.dr..O9......Gg.8.vg9.c.T].1n.G.....0..#..4....1eh.x.6.].(.k.....E./.H......*..P.+.>5.%..?..._.3h..s...\x...IW.1@.SP..d.Eqse.U2.K..R...XT..6.1..S....M.....!.l.T....'<$5..)hVe._!.9..,...L
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1272
                                                                                          Entropy (8bit):7.839313186262807
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:EF9503299D7C3C7BA741F506B28A7014
                                                                                          SHA1:130B882A773C94CCE7516C4198AE11E441B5C669
                                                                                          SHA-256:CD6F65AE8733AE0D5D5D5E5826B4782676EB500CEA09831813B0EB654986FC88
                                                                                          SHA-512:BBED9E546BE10E6B71A313862003871920E353D337E52193B14ED7908DA4092AB2BA02E37BA53B7D7AA07C3D61ADF7F75D63F93CD70812C4364712F9EFBF44B0
                                                                                          Malicious:false
                                                                                          Preview:X.U..{..z.,.Ga...0...V....M....>..x.....K.J.2o%.T.^.....Q>.O..a..[v.B^........W........j..D|....W....s...)...h.............8(........!...a].'...e.......p........5....%MvCZ..b+.y'..LB...d...w..m5Eo.P*.#.[.H]..|..u....T....5.u.'.].....C..8y......\.R.UE..E).jxP.gJX5+.[.........r%Q...p....N...O...0.. .Xa.'....%su....+....3&..x.p.Q.I....).G..*5?.Z.\...;......1.,....B.98.;....A:........?.g#.c..$$m*..[.`...|.T..(..y.....6.(K..M.a.|......>V.b*'=.c.XDM.r<.I..z.....1....xC.6.;d...........~.[.{.sO..q.^Dl.y.i.....N.g.aU."AF...L5.....".+.0%!...zf0.......(..v....s.|...nPe..Z..P..B^......Y..et. ...Q6...(.:.3!._...8..A..T.q..t...%.A.......~...s..d~.....}..'.......%.!w..\..M.v...6..Qe.I.&....Y.szx.)x}#....U...k....z..M.'7..X...N....P.....92..:Y>..c.|.....I..uqA..n...Yxv.YiE...f)...}..~1#3..s..<..4.#/S.e...x.A..Z......~......t<7..'..2(.e.D..v..........m...Ui....Sru..M.CQ#..%#...,...W...jQ..N#...<zaK.......9Ir....(~....-}.y...B.vR...........lf....;.:.-....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):271625
                                                                                          Entropy (8bit):7.999352762530151
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:4F37222E3F54822F660DB9940E695494
                                                                                          SHA1:876760E2E9AECCF3F0F92D3C4B076A396530057C
                                                                                          SHA-256:1DD9133D0EF2F3611206A0E53536C7844228DB5EB01B35F5D52623C0F051525D
                                                                                          SHA-512:00140D5986A5DC621F5C07F0133621195C822E08E9FC4FCCA40C034EB23FA34E237008D2589DA75D31251D86A36A2C0008D6C2285222922CEC81ECC2758EC1CF
                                                                                          Malicious:true
                                                                                          Preview::........P&-z.7T...}N.QTr.=G.../.1..>;A.../q.....L..W?....o...!L..k..........o*Xeepud{.Q...A..o.|.`}{..O.U......g..... g..6.......K...+.C...x.{.....r).,....6_...?..,..?.i..o7Bq..3.x..!W..#..-...V.-..#<U9l\...;.p.Gm?<.b.E.]<.n..q..L...%>....L..S;u.8.4.!.f#..H....G=W.v.(G4.-.[.....].ra.p.[..q1.!@..zDN.g/.b...W .V.5hC6.^.m. .....Ax.a....(I.O.......AsI.C.u7.%..'s..1..W....[......[a.Qy.T..9t...#...TQ.D.n...4%L....`.^...}&...KW..~.sm..u...Z..J.m!...6.LRO.zSW.5.N'4.~.M..(.:...... ...'f!.r...io........y.[i....q(.....}....... ......1H~.H.......#...ak...[. w.^......s......j=...t...x.H<...S..F;.4.K/Tuk..x.].X4p...Z.p...j...Vt..:...............^V.6dz..i.K..".._r@49.;3u'l.y.D....rN.l^..Y.J..V....8K_.QY....%...;\lV......T.........W...,.wV.].Kq....S...?.L.$.@>..(..\.."...%)..i>.k=..Au.5.l!...dS.%F..].F....2..=........>.M.\{..P.sd~..G.mh.^.iU=CV...:w.:...T..:.x)db.!.D.@........p..j^o..]c}.I=....p...}..J...cP.:....u..z..g.=(..2!.e....pR!.<_o.cohJ.Jox..d*...4.&M..<
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):131344
                                                                                          Entropy (8bit):7.998953900598954
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:2F411EB647413D72756C2297AFEBFAA3
                                                                                          SHA1:2508807DEE10B04B1AAF8652918087D75EE236F0
                                                                                          SHA-256:861E051E34E27364122C048C5A3E79BD059C94D0001DB8653FB4F39CC0A9453A
                                                                                          SHA-512:07A6C811334F385EBCBE139D63B44F98D1A2E5BFB38C739A1D8B27F30EB685E93530AEBC5FF12968BEBEA80BF7185BF9B2B21D1DF04EB06EC2A0453C5B6DBE1C
                                                                                          Malicious:true
                                                                                          Preview:..'N+......Z......"i.44.m.A..!......a..%....]..5......~..A...w.,.Zy+..3x..u.X.[L........@.....0.W..9...jN.a&=.8g"/.uhu<..E..,.X.8...(...i.cSNM.Wmg....~Z.T.n}.XU....Y.v$..?.....M....k.g.....tG..I..-.+Ss.Z.$.gn...,./qMD..p.s....E.Y.>..g.m.(.u.....9...'....".T1XK..@.d..Q...7.&)......X-W...q....t..@....Y.:....U/FZ=...5j..`1...".....kR....Xvt.....>......p..<xC.$iwZ.fP.....7...8..!h}.Z....G...P&P!..=U..Q.(.d..Aa........3...?E...+.+do.C..9...].....,.....t...r9...~.....>.....XU...0..Q...s.CI..9TP[._.NR@!o.S.Y.........O..p...-..!.=..#3.]X._..r......h7H+c.'.uo..S.C.G.......J..j.~.z.Ao.*..[.|`....w.o......N.i..|.........%-z...<y.QN....u...p....gr.\ .\gV*.o.N.O.z[.'..(.3.......-:....,..h..(.mwG..E....(...(...r..<...Q..;s..UY.."..P^.C...M..0..C+j.......H?&.@8..tS.u...L...^?a.....V...K.l..+_.}..A}.....LG.....7..U,.t..#.i..'J....-.9..I.v.....r...O..}..l....m.|.S.K.Q..bP..h#..l..<..pR.^.....#...a.\n.~x.....}..G}->o~......}.!../PS.s.*d.@e....s.b/.....X..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1268
                                                                                          Entropy (8bit):7.825035550857988
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:B0729AAABBE45D0D7D5F5E98FEE02A0C
                                                                                          SHA1:EDA082E3DF9314179A02C216C281F24136F7F102
                                                                                          SHA-256:ABE63DC65F8A5EA223AE82E58B29534C44339DDCC146147A7BE389DFDDD4DA33
                                                                                          SHA-512:A473014418A8B1F9A498704DE8A798A4E3E9B08165481AF32E5E1C545806EBDA8404829C9C44937122421FA9C65AA86D818ECE95CF7260525C657917371EDEF8
                                                                                          Malicious:false
                                                                                          Preview:.......91......q...<.!.[...G..Mo.HF.Z....>f......qG....V.....J.,..gDS....j....#...|.G.h.,......^.x..c<H.....4...B)...$.<.....}...h.Y3...............A.D.t.aq........R....*.........ai)......0.#..<R.....&.....9.....n..~..W.J..y.,.J.....2=.o:n..r...%..^....=..]I.....G........k.3..(.Ap.3RL.H..i...w....T3#}....L.].FZ.x6k.-r..=Z..}{.f..?%..L..n...!....[..x.H.<...If......h%x.".H'.|.......M.\..z..H..,.yt..........O.]E.QL......(".1.Zo.\...8.Y..+c...Jd..g.#.A.....w!...$O|......,....x..L}..K. .4;.....\..M2..D.%.#.#..!....Cp.....]K=...A^gr.wH.].1.....>.C....k8.....G.....>l%qh,..l3P..r..$.$...y..... ...*R.B.k1%.:q.......G.3.=I.A^e..b..s k.i....]Ek3.....@.P.Z..F..T.s$.......;Z.*.`.Y..cq.E,;......A..t;>w\..]W.?s.l.9.6Y..b.KJ$(....Hy-.J.dC~.#.....O.k....p.8u..B;..._D..pe%...........e.P.B$.*.8.W.\..$..!.).uN.....g.SS...).....t ..>i.cz...>.-...4..oN.R~.i.Q.?.3U.. G..F.wX.+...cS..}.Jc..5t....".)kr.....%.quN.gd.cS..."...U..p...=.A$....F<.....[.P.k.Q..M.....!.~X.A
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1272
                                                                                          Entropy (8bit):7.878180040625752
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:99FCCE20F4DB80A0040322E97847CE15
                                                                                          SHA1:AB059E0421246BB1497558C09D5E5041F705EA00
                                                                                          SHA-256:7706D5172ABD7A718D7A53F6FB01985F96FA113A37C1498D046663D710983EA5
                                                                                          SHA-512:7FF4DB366F4ED63B65BA65466B31F25C673B734675D2FF89FDD431B626A1BAF7A81D3EF58DA20846A5E6903829AD907113551EEC142909E242587360065D3623
                                                                                          Malicious:false
                                                                                          Preview:(!l.t}.......r..~....H,..o..'.........U...;..Z].}O..C.L..$.b.....a.3^.#/.H..c..j_..>.C.....I..mz.-....Q.[.U..........6.].N....bO.!5..l.... .-.k.,.7........@6DR.......P.*.eo....o...~.?..&(..KnV,...g....E5f.hYwZM..G.K..$7ce.P.'.Q..i.+rT....S...,..W...-]=..>;......Qi...7......{.B.......1....y....#..}.b....H.=.9....v3....|2.V)....%..W.C<'.h-.;.$....;..|..){...L.......!..Q]....n.......j.........#..<9....y...vl$ky8.^X9f.Z..G.5.s.?ec..~.........v..r8.z..m...8.C.H....,.ExH.~.(..@.v.Ek.*o...D...oK.%.J..9.|.. ..8x....W.k._y.vO.l..G.093Z/T...iO.z0...I.J......5.2. .a.6#..:t...;^.4..r'.........Rp..a.W...o..v![....W.....5t.y."..P0.]y............ ..p..K.@....A..4:..R%.zt...dbdJ."m.]...8=.y..dc,.o.Q..Z......8s......R.X...Y..(...y!..0s.....:.@/..o....E\L....vas.t...n..U%.r...JV...&..d.1.I.......S...'&.5./.]-4.N.F..==Fc.m....}.....q..<.)........'_,&.&.H...v.\......@....t...?....8H.&..&.....}.g-..P......<.0..)......x.....^l..N.#....b.-.g.=....,
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):1272
                                                                                          Entropy (8bit):7.8630860270994525
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:03AFE21B3D54EC7EDCAFC9DF9FB68B9B
                                                                                          SHA1:06E47DEA3501D21746EC5A534B349066931BCE64
                                                                                          SHA-256:E71715A015A69863432DB8E1FD37A702F5B96798418E4314B8BC5C8FE33301E5
                                                                                          SHA-512:F20FE4252D2866650B370221DA563F66D6A19156EA4BFE1F21B3EEC3FBA9029AEA43FA41853945DF0C3866347FE590BFFBB89DDA13935E54D5199087C5DB5D12
                                                                                          Malicious:false
                                                                                          Preview:..;.*..=\H.cWi...{.D\.TE.TN..B{H.E.....`;mrl#o.....#M..>.:.6,....IC}.9F.c..!..H.`n.y{.....O.....\..D.S...2............n...+8.(........Qj....z.....s*..n.#S.....b.`...... N...,.....ME..Z.g.3...q..g.q........?)U.A..T.;h.B.=.&..V.....@T4<&.l.......Pj..i`M._.....d....}lvr....>o...d...z............l..h..o.:...am......A.d.2....)5g.w.T....V.s).4..;@7....d..|.....8.@r....|..d.$o6.7 `......4......%.j..`..eMv.bm..z....V.D....5....T...@.G.F=.{.8.......{}...Y..X...<.......z..............0E..n.._.W....,".GQ.....5C...-.}IO..,....c.uaN}..(.e..=.h..;.....^BS..Y.5...S}....+...&...O........_....A4.5..K..f..F=..R7..}y..a.M..............(....u.V...G,..~k...).......)m.v;".....o.Og.........%...)/3.s..?.N"...U..s.W.Xv.a.Lu............]..././:...a^...(.G......r.x.i.ybk..w..hla.&........0N*5.vQ.qu2...8...b...v..=*....e....d.V..l..._4...-...E1..|_Q.{.mZ.8....Q.Y..H...%......+.7....X.*7...6.+w.byf..6...&......"M......u....~].y......ya..P*H].Zq..l.3.:.X...x.'.U.[]
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1270
                                                                                          Entropy (8bit):7.848911991361819
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E5FBCF6C0F8FB1D8E22411C724CA39FC
                                                                                          SHA1:72F17F44654FC6E7215055A785BCCA9DA1593A1D
                                                                                          SHA-256:290E41DE6C1C6ABBCD0355F0EEE37982BB74BB4998B5A894CFD5E7C3D8C8773C
                                                                                          SHA-512:80F08C3C685206A8F9FF9941CAF81A489063C578AE823B218924CB2B9675186796EC27696787844D8C357AA91DF2A26B7900C74181EE2B085193A8C85C66F5DC
                                                                                          Malicious:false
                                                                                          Preview:.P...OB...y...&...@..M..P|l.'.k[....*.jyi!\........A..h[E..."..J.qT.J.GH.N....u+7..>...(...K..n'x.....E.:m.B...\.....L.}.C...{}.... ...._p..lZ..1.Ht.g...=.|.4F.,.H*qDm..m..~.=....E......}...-z...>.p..c..{.i)...^....$sM.o{U.....\....ociX.!l_.E..P.c..0.20a...r....[.....H.#).(.%...}.S....q..>.I..?....&.xVE.....#o1`...>..#;.FrP....%......~0...xt....~.5.wH.q....)..M.LT".>....t.&......j."..[^...fD.p...D.U.*e.h(....@,...r.....................].@.HOi..2.L...j.7./Q......oH..*...F:.)..:.=......D.q.3Y:.i......}..6$.~.h}On_.Y.......7..9.Z .c..wB..Q.~.^..[-.NS.~..E....Lo4....<:.!r.9Ho.^@..O...a]O.u..T(Bt...v..I.{%=.>......WS...A../K.=^.t..k-.&._hDlE.a#.w(.#.{1..Q..o...i.V.o.q.....#.ie...U...#.n..tpN.....,k.c.I.D....F/K.f.5Mi..[ ...-..D..$..@.n.;...@R........t.e..B.....4j....!.i.T...N.y.u.>.N.4.*...>...qGN5b.Rj..\.O,+_Z....A.Z..5..."H....%..U.....d.."w..m..q;A.i. |.0m[P.D.J.|.F!...........a~.?.f{.x...x...8...[K.?.....U:......TG9..&P*...zIX
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1268
                                                                                          Entropy (8bit):7.83461954576767
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:CEEA5936BAB5DE955FC862C1626C954D
                                                                                          SHA1:A15B7C14BFA219F6525443F7ED13153151B1A1B7
                                                                                          SHA-256:144EEB586E5DEB7D6D052806018BCCAF52EC9EBB42A1BE067B2425B9F2B7D536
                                                                                          SHA-512:766B81827A37C364D68BFEC22837D64C9D587E43ABD8A033EFF8EDD3D5092CBB3FF9CEB25EA9414D0992A91928E9F807D51D950E948F597F890465BE7DB21FA6
                                                                                          Malicious:false
                                                                                          Preview:.._.....>.[7K.HlLqd).C.{93..9/C....T[.....z..608).We....D...6V\bEO......._Gz4.c5...H..<.q..L.<...G.Ok..@G.....a..2...oQ.%.pq?*.I.....[.?a.....W....`"M...+..MXM4..bFs-........t.g...*Q....$G..NU.S..@5.@..[9...Z..<.C....[.J+.O..z...pD...+.."1.z.)`.<t.lz......~}....z,.[....S....E=.jb.X...vr....X......W.'...l.~....zT..Y.S..5..v...*....GP.hH._...Dn}."G.....1.N)...xf\..+/.ne.....A........:~./B..._.sm...o...KV...H.q.O..g.zK.x...x........1.J...fDA.).k;.._b.]...L...Lp.RX.Hk[+.H..........I.2.3..6.x....t....r.<.... q.Y...<..../...T%?.m....L.j.w.8.V.'4.f./t.=.WX......o.W.......IvM..a..v....._..$..@&X....=h.../.N(p.s..wMW.N+..Z.S@`rQ.t6....zD&...%^......,#...?.q.>.U.`k...3H.gt...mX...D.......?A.C,.Q...u..h.R...>..2.Q.!.D]..DT...,.*.)e...O^H.... I..<T....!...........w3>...k$.5.6.......:v.....$.:@....8..h........r....4EvP.Hve.R>...Vm.-....-......|gzG..].*.&..O.g.......!......;...h.+Wy.g&....3<.!.tI.`.....Z...(F...N[J.......N...;}.......bb.?..b.'
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1270
                                                                                          Entropy (8bit):7.843103765547474
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:BC79A1932B9DC5B89F31E0843AA1D98C
                                                                                          SHA1:8439EFE31057555CF93ECDC363AA56D029AE3D74
                                                                                          SHA-256:563FD46241738D2384428778EABD9BC44EBF0C36BA4C4D50D17EA21A48CD90BC
                                                                                          SHA-512:6D21C4B0F83D67DF55EA05CA3C8A6C4A47A0C1B0FADD885A824BC3250225D5566D59458297D6A9EF6175C7DFA95169D5F7BC8E10826FF502CC9C2C1A20D96ECB
                                                                                          Malicious:false
                                                                                          Preview:..J.j9...e..^..h....ib.R..g`].7.]=}10.X..#...d.3..+o./..].....s...?....N.j....\...,.F..U?l[.J.........A..;.E...)MQ}!.'...Z.]W,..[1...10.".f..bk..Z..).l.ls.*l.q..^.~.....3.4.je...U..U.zMI.8..........|..Y^'..#2$uS..g.'R<.....kY.........Y.XM.6...dlm.t. ...^...".T..x,...k..K.r:..p..J.o.?a..S..._Y.S'>...|...[....e^..u"......#2...4.~.O....v.x....? 1B....*..e.nZ.hnF.{../.......j^....$.....au........Y&...m.i.#.h.u'.[..0.W_.{.].2QX..}#.1.e.C..a...W.p...X.p.=.k...l...>w.."....Sf5...N.e.....He.i{.OO.s.(...4..7......9...s..a..3.....CP...1Lj..z..8./..].~.1..:...n.\3a.[>..?.B..|..f.&...U...."..&..E.V.9K......J'...H.IE.T8.....e]..x.P!.....-.=.4.MqA$.n3..T.z>.....l.c.V"...j..[+.g...Z..wi.3..zB..6..q..cT_.....b..T)7p...'..9~..?........t5v....4.{..D.Kc.......k]I.x.D..\s+..N&.....T..X..4..G.`hg.{.%......+F...] q..e..fj.&..?7Z.....D.....f.....u.7..^..d.....A. .......)..F.#."....)...V.!E.....U.%...*./....}..+.C.....v6..Q.....7L.....Z.....w.+#..c.a.Q@
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1269
                                                                                          Entropy (8bit):7.859450149084169
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:79CF6166A248BD5B2FD74B3CDAFB787B
                                                                                          SHA1:E839E6B571064D95591274D44EAD934729F01ABF
                                                                                          SHA-256:4C0FF0225AAB5E4726DAF1206B242DF1EE155BF278C69744C6BDD4B099DA52C8
                                                                                          SHA-512:82F1F76CB46CD84803AA462441CF77099AC026BF8B28730B94E651BE0DEAE45E2BC8042C3ED95C8EA0244CEB16B72FD0186EEAA0825754A6400DC549CBD1E658
                                                                                          Malicious:false
                                                                                          Preview:..U...d..T..g}....Z<+..O8.......D..)nW....o....)...%....R.....#....H..6(...O..... ...K..Q8Mk..}!,..&5z..c...-.....C.....t:V\3.e.I..6.=..KH.D>..k"......wJ.M...m. .y.N..`.IQ..H.E.Y....K.........$.6.....Ojq.3..%7..eD..\....ce...;......~..,S.kX8wi.h..~..r..k.k.C.O\Y....zN.*J1.^D..!.k.S...#.S...@..l1.J.r\..4j....H.I.D.......w.........O...|..=..-....aB...=..>.....tZ.. .....y......u.d.ZCQ.^.B..9.\gg.s6...y.......'.]E.Y{..$d.......T....1..K.....c4...!<c.G+...l)$......f.%3,..n?..R.G..3....A|]..XDhD..@...!p...q..4l....<.B-..(...k{...t...".We.X.L..[.(X7.......?G..:....y.3...gv...7...Z..m6..*.....O...G.7......&O[.'.%b*..R+i?GFi..V?....,..2mH$.e.~v'....4S.V.L._....1t..B.:.......k.........}KDH.BFu.....K...H[..'..&.V..".o}:....H.`...!..H#Y....~f.x...r.....a.%WQ....;{.{......>...xd.;../_..V..G(6s.3ue...=..D...n@..mu....R..-I..;.iqt."../*.*..t/zGO.;.%.f..%*.q.0Ao.{.$...J.!.......gm..<.`.E...Je.8.......8/...M.Q"...@..f..R7^.>.#..U3i.............P..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1272
                                                                                          Entropy (8bit):7.833187518217005
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:77BDACEC1248794355A2E43201840CF7
                                                                                          SHA1:EFE232F3AE853CE351781FE1FB85C853A396EF9E
                                                                                          SHA-256:40B7CA6D9A6CF659CAC5C5B38F788E604F150FF05A649470EC5DF3F0E59FBB46
                                                                                          SHA-512:F32127282513BF2EAE8E6A240888DBF4FBCEBF0C515E26DBFE2DE6296DDE1AABAABEEABFF108B004DC18AB68339118EEBDC3A84587CCC5D9AF6343B525E5D26B
                                                                                          Malicious:false
                                                                                          Preview:....G..\....$..........4........T......Mq....o..]M...r...hv...n.....;~d..JRo....L..x+.'^Ih...{.*.ha...~f.g.v.....l...B)y.....K....^....Ni....._;.....G.g..%.....A2g.....u...........^..."^..[..y...-k.`.wx..f)l....MBO........9..f...QU...".GM..O.6J@...-..6.)g......H....Q7..G..3{u..2....5....e.n.\..;>.Mu).}...._@....r.K.C|.n.q..k5./..2C..9......?2...Q.m...m.8..+).T:...7..{8U..6..ks.V......d.i.U....O..u+.,...]l....g...L'.M..d..[......~...ki.q......';......a..w.....7.n...tR.U........]1.....A..y..R.r..>.....t.y..~.,oe...+...u'...W..{9gR..IRM.5.....a...i.tG`..H.....k.g...g..-.C.`9....e(.H..9.....xw..2...3k.d.,.}z..y.^T..~..I...bx^...^...z...p........q.f|..._.orY4v....)n\.;n. .8 Ae).(.;....LL.Y.......+7.-..!...U..y.#I..(=.ci.(..D.Xn...v..Xi.K..;...Un.9....R...6...T...p..b.@...s....U.*P.J..3es..........O.A.X....!Up..YNR.E.<%.h.../..v.(a..~o:<J.}..Bn<.sW.......?Rr6l...4..f8\w..r..@.X..pS]0e....&g....;.h.W).....w... .-..w\..&F..8...)A. .u..z/s.R`.=...
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1272
                                                                                          Entropy (8bit):7.861799076041374
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:9FD5FF3FC58D8715B567ED70FBAE9736
                                                                                          SHA1:A3CFE8D010FEB0997DEA295EE6C4F3974E659670
                                                                                          SHA-256:1B0802C304383E21F82DBD37BC434F481C4887F69FD02E8853427C6724E5FBB4
                                                                                          SHA-512:3CC9AC008143707B1E8A66CC599A08BA4F1F59181C944EDBA20BAE43DB96222D8670DAD4C063F2E85B3DE78F23CB66A0E390958D233F916208A47BD5DE2C6BB5
                                                                                          Malicious:false
                                                                                          Preview:....?..N.F`)...5.k.z..+.Z.":y|.<...R;.=..5$...4v......8..W..NAI....n[.u...`i......).#..3be..q:............EL..n....... ....f.....U.Yg.Q..4.....Ao..x.....4Xk....D*Xk=.{tP.......E...Mo....i..e.Cgu.zFH..CUK..RO)(7.!...-..YZG...Q.!......1..|.j...;kT............-.G0.B.u.5`.r.......9..f.=.H.H../.{bt......@.1.Q.d..._b.,Um....R).?.....:R."..Y&2...,.r...=G.A.S.!...B`.?....F...r.:v)z.}..W.wTC.~.-....Sw.o*...R.......&.W...}...<....'....0y.a2~.R......6gc...D...f..w\.l..hp...j.<..K....>(.>.P.....a~......3...9.]...(z..$..n.......(..v}.60l.9...l.B=..>W....8+.f.+........@.<....q..\.`U..k...9LlG.by9...R.3..X.4.P. K..w.'.A1.v..t..........}..j.zU....j...!"..G.]b...W...1....r.tn..m..yyq.......lZ....@......X(....[.FS..a.%.U}4z..H....G<JI..j......Y.dR0}...V.OxXe....nZ.Dn}E.z.y.S.{.`TS1...=spR.z.... ...&.>.F6.P..s..u...1..(.jF..suJ.rw...ZbHq#n.....$...G....J7....u.~7u.o*.Sa...5..=...Kp.{... ?L......p........$...3..K.x5e..}P.Vw..e....6k...1....+$Y...d.....~zX.7..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1269
                                                                                          Entropy (8bit):7.84179696779173
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E48B4E36603C10A80896E7210F7F8623
                                                                                          SHA1:EA40F2489856064D598964B1D5FB82E13EDEDE7E
                                                                                          SHA-256:4E6FAF7A68475706153FF2120D202E1544CBB7D38EEF2BA0DEEDFD302500BB9F
                                                                                          SHA-512:14349ED0CD44276234E906B104B4C1997E9E7B270B17324C9C5BC5FABA6BEA7BC0D5DC1CF3CB73F4A9277BB5C9554B2E8EB84A11CC68063E11E457E387304FFA
                                                                                          Malicious:false
                                                                                          Preview:.......w.".&}..RP.._..;.e..0 ..vfa.....c....w.....Nbz....BF.I........p.....a....FS.~.z....BhP!wy.BU.....W.zN..a.Z"t.......=WW..9.%../.i...;..2/.[...j......|H....f...d..is....-s>.<....v.../..y..o..d......K..i..u...6..2......NeR.Q.V.U.#..5.Bv...r,^..w.O.Q2tze ......=..I.b(.....].+TLE.m.*.2....2.L..xNp4...h%.f.6....9L..v....U...-.F..f...r^...b.....Wj.RoqZ.1.Bb.....:..6.&C.....))a..v[}......z..R..p5.....U......j.d;....../.?.......)'Xd]....TX~H.m...a.2(dS.e.-:O...Y.&o"..T.......a..x...9...yT5&.....R$6X..(m.E....N..*J.{3g.<.<b...2.J..jU..`...8...1..@m......H.\....&-.H.\..+...n.o.>......z..n.K.N.io...PY{V.{..g.u.....tX.t..z.r......-.W.23r..ICX!.(..Tc!+T.2......1.V4.X.u.g..........L....=`.......L..........,......g.9t.5..f.A.M.9.~.....O..../64}D...b....G.[.N...._.{.......{*...G\.I.P.Qm2".J..a..4....5.}..sp...j.f..q.6]..b..n.8:.....s.Q..'..z..m.{..;f#.....oQ...%S~p.....Q....9.$..'-.:./.....n.X..S......\4..!.2.X.h...<.v.d:-.d..?.Nv..55...l..o/U
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1269
                                                                                          Entropy (8bit):7.833127045574816
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:9F5C023FE6BB2AB84C0255EA5746BF78
                                                                                          SHA1:64F6F07C4111049A8316A91C44D98DD4F0349D67
                                                                                          SHA-256:BB4FDFAEDB2D97D8D13E712CA2FDC3E23F481CA6AE1245566614487263D5141E
                                                                                          SHA-512:7DFFC113ED91CEC656E8E75DA9FFE0EBEAF30460654DC63C5C8964A97A7132C6443A832ADF6A2B4C218E33E55BCBAF6711ACFDD7628FE52980C004B08FB5D148
                                                                                          Malicious:false
                                                                                          Preview:{eS..p.OC.v.Y..:......r..S\.T...y...?......z..<...<.FPM...."3.)...U....5....[.o.UVuWH#.J..O.t...D.)P....^$+...N.2.4m.6...I. '.)..2%j.b....$....S[..j.~.[..Bx-......4..j...T.q...^.a....V@..)e~.p..e.H..........o.....DD..u.........*4....\.$.B.s'....>a."..4Z.A..".`q{.Zx...H..7!.F.-.w.H..u...N.X....3.z.....o.7G..G.55}-.BC.|...(...7..]m....n........v..$W.c...Nh..t..7...O.....e..<..B)(%.Xg!..b.P.....EMx.)-f.5|..l.E....{ao9......M}.WP3..Q.Bd....l......W....Mu{.W`.D...........#.....&.E.......v....d....`}G2:.R.A.Q..&..^a....S.o*.......mD...*<.....|......w..>..M.o>c.#.x.s..K.i.o....6P#..z.2..f....J......Mc.*.N#7+.....s..B..$....U.7g.n.n.J.......'0BL..Z[Q...`u....9.......|..+..@....T.(*..w.....j...|.....Q.E..]r"QdO.;..O..s.D...t.O.....E...4a%.....6...yT.!.........q.6!(CW6...I.[.e.1.....M|d.....u..$.../.67..(....?z.u.z..k..Lh/E.z._.9..r..+.`.%:E..]I........#Djb...J..3...g..RVQ..nw../O.+.J..?.Q.d...|.Zrs.l.Nl..]O.N.E..W[..P./......<^..m.N..)..m.`V..5..\....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1269
                                                                                          Entropy (8bit):7.828992283590086
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:935E25B4F81AEC39E25858F2C5432E4B
                                                                                          SHA1:56782EB13C57FB88B1E0B5EBB2E073D320096B84
                                                                                          SHA-256:40D1DCEF16F11DE047BBAC64216C176CB8F4DC6137B40A22BA3EFEFEE31D28E7
                                                                                          SHA-512:14CF6A7D27892B96EA819454E27D681AACCBD3C1ADBDAA9FCD08C12408BDFD006F48A4F28EAE49059A4E2AD528823AD35B1651D4047FFCFD3C267C14B15B091D
                                                                                          Malicious:false
                                                                                          Preview:w...'..U);Z.<.u<i..e#...Q....b.rB....v"....t#_E..<...;k.0.W....Ch..[".Y.a.....UJ.6..7c.....aK`..*$.^..h..G.W..Qg...k....L...<..H...q......C... .O.....TGa...........5.LT..IV.h}y./...V..K...7.E.....&.J...f|.B.r^.bn......Q..0U/^.............X..W4.}%3?.Z>.b.}.8.N...Ml.j.!.!.u.>-.h...U....v3q.$9...y.4..H../.O...Y..SJ..<b.i.y..q ..qE))I."..F...f..wt.5y.._SB....(Q,.w.-..M.q..l.e....Q..d;.Q.W................j/../.P.......>......G.J............h...@.....)Z..L......f.#v.....BX..O.....U..&<..fwQ...Q..Wu.....C....q..R.A...1$.`.J.._.@......E.K.R/>.d........ ..V.A,7.u/..q.uE............9R..>`.9b1...i.3a.4.!...Z.&.(p~.5.....6:.W!SF...5.~...r.@O....v.o=BG...&..{$.Q9v:$..G.L3..(.V.nj1O.o.."$..%..U..5....{UL.b4.P..Dn..]...Q.........Zn.... O....X.o.)....Fd.P~.l:.$...PCK%.0z^....MAk.5.-i...6\.N...]...F.yn.9u..^BcG....,\..c.c.F.r>.qMt.4HF..Qj.......M.p>...Z5.-. .i.w..G..W...b...eN..._.d..L..4\...jKW.)F.d..^J....h..d...2.\..Q....mq.(..<.i....nC\_
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:COM executable for DOS
                                                                                          Category:dropped
                                                                                          Size (bytes):1271
                                                                                          Entropy (8bit):7.855693785402635
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4EB42FCD5EC12F025A4DF83E1E6E2350
                                                                                          SHA1:0F5BD0C4ACA72DD8A7EC183AD758A664E688720B
                                                                                          SHA-256:60476DF34B9689FF0ECF985574D0A04EC5F31D8E7C4367C82D78B21E2280F960
                                                                                          SHA-512:18DD82AE5E6EDFCDA9DE4FE04A011E58D19838BA95ACCD595191B1D0C8D042EC15CA5187CBDCB527D78C6FB82715DA321AB2B2CEF2F252F34A85B94268CC1EC7
                                                                                          Malicious:false
                                                                                          Preview:..F4......&..|..b.........ZKA..%.ZN..}.%d.u..x.r..D.'.R..Cj....H...|.#Y..p.F..U.....Z..].Y.r.]i.Z.g......5G.4U(u.#....E.b.gjq:.:5.Z+5.8fRd%7.)}..Cr0{Y..Xx.=.{.....(;..d..J....K.E..t..c:.%>.&,.Ay..{ZB..JC.4...>Wy`k.^.......<.T.V...f..e1."I.%6:d2...........Oi..q'N.p.I.........VO.>]5].i.J.-0..z..#KD..h.jZ:.u..6.9...j!`..ie..+...#T+..L....71...eP.1....1.o>...k..".....@..|..Y.+%!....l....<Y...:].l.fz.V...z.#o...mg.TI..w>N..F.R.=.3n,T.....B]..q.D..%.H;.HXn.sc*....?.....}).:.Y..f.,ow...../...M..-A........Z...=...x.v"..F..F.XpfC...-<f......;8ayB..;2..yH.J......O.,....!(.:n..(..j.....|C.>.....v.}.q.3.........[.z..{.hf.&...*!..a.K.V.._.-O...f... .,]r{.C..xh.z...7|R..X]#E..P9h....b.E0.+Q.,o..2..W.R........WN#.`..t...2n.5..W..dz..-..b...v..F...g..:5...68..N`.....L2.....q..rN.=..&l.4.)[..l%..V...:cSe..z..C..OY.#(..#C..JI.5.F.]....&O.\C.T.n.;n.p..m.....J..A]W..H.1U7..ka....#.-C/.....E..+....._.........F./-.....e.}aK#..E.%.R...N...O.Z.|6....y.A.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1271
                                                                                          Entropy (8bit):7.8362878661398705
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:281D908CC87EE6DB6F8F761112FAC3BE
                                                                                          SHA1:F62B332DB4D4FA0CBDDFDA51BF0304B94C0FF956
                                                                                          SHA-256:B362135F8E8E1672A6D4418A8FC0CA4EC9BCA4800CF0EEFF1193A3CF2A220C95
                                                                                          SHA-512:0383788CD98E2E1314F7AEB9B850FE9DB21EDD7C4F37B88AF46C8AEF629128AF64DD3E97DDAD157D2B6FFEBD65B2C75AC112BFCC0F68706FF82FBEF6C2334C7E
                                                                                          Malicious:false
                                                                                          Preview:...M....].....F.+:...W.sB...P' .S....._..j`.I[..O.....#U.....O.Q!.)......~.....".+.q..Iw..'.G:.Td:.3.=a....Z.S.*..~..f0.d..Sb.@mc.r.....id..+.Z.N...i.[.|e./.N6.n.'.d&..T.FI..L..._0........o..5`R.......d.HI.d.......2..p....j.......]..]*./Av<.x.a.......X.&..'.Q...zi....b....8..b.w..[.c.....F.N?..$Hr..>.-.,..h.%+){.b.~....)S..7...p.]....[y.7.{./MdD..0.......U=.i..s..0..T.b_..3.o....s...!..h...^.q.2..t..^.t.!..S..D.......!..1...p7B5/.Vjg.^.....ot..)q....L..`.....J .."..6 .._....*.........AbW...W9.ub...A.......O...r.U.|....=.E..y...7...y..\.RH..t.....<1.J.l.X.2....e".. e:w2Q.9..d?.h[4.Ln^.[..a..o..."Z........KR.c.^m.fDU.B...2.Ro....!....2._.......K..yNM...m..'1_......X.F.^!..z..?.g..J..m.d88..3.90.../-...3...B.h^.....&........Ka`.pn.s.t.I.$O!...=..?jM7M._...p.Cq....b[5..R...3-..5euD......z.{.......7. ..w9z.*......]6l3.....h..j<.UXY..#.....K.M.;..-......H?,;6f...m.s.8..a..W...J.\....uM.....)..!..t..D:a.+y.t...v............bkH.@.m.40O.....[Sx....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1271
                                                                                          Entropy (8bit):7.870872662426926
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:153ACDDCA01CC52C14026F2438D2F7FA
                                                                                          SHA1:6E762A8DCA28DC38AF69D3D07858A15D0CAD3BE0
                                                                                          SHA-256:02CFA0AF4B9402C25364E047025B866C7C8F06C085D321FE127D5C099BB92A11
                                                                                          SHA-512:D92AFC9167AC59ECA4FE7D9A056F940B3D6A4D21E5443047F7125DC241B8EED495B84AB66DB1B8FC587E5253C3E9D48FDD558FD3969F9F55219D5ED1E2A407C2
                                                                                          Malicious:false
                                                                                          Preview:......M....~..;F.....G.s.3\......._'|...*P...[...yX.~.lSU....U.p...n;..3........oO.{.#.7{...R...92`....u.t%....E.bj.O$...x....k.............Q.F...{N&..H...F.@.[2...v .`......i..ev,.>.v.9...n.G..".@^..'..x..cP..>..*.O.s&n.h.6..P...-....!x..C.@...l.....3Vy...q..@..o!.6X..l26.......6..5.9.m..}X?..n..|/ .D..4.Hy..k.7..V..wol`...C.\.....in/~!.s|........e..s.\$.&`..R6....L....U.(.(...\Y....y.A..#..0.74....0f....0.yU...;.....[.g.B..#.B.1-.....V;....ws7.....5t-...O...W...~b.....D.......r......3......./...U.F.=vj..;s.V....+h....%'a.Q=..b%..........s...M"6.Lm ^P.\.Lh...>xj.D]..@$...*.2.1".b..GP...s1..:...e...l..../.vR.`.F...e...+.\..b~zQkc.._5..m.G=ms.V.8.HVd........'_.*....~.F$..p..>...6.4..z.z..u..>l..i...g0t....x8..TE.m.Z..E.,..K.KA....y.."0...7..)..kd...d...$....B.Q...:.....y..u'.......8.o..SVw..V...n..0.....?c6o.D^.@..D.....#.W.WsN.....d..u.#M..]=.U.D........j....C.<.b.A*s...Z.P..T.|....F.B....Z.9.m7..".c.=...A.......y1..(..D.J...&....^.(..H.q.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1274
                                                                                          Entropy (8bit):7.863313891162276
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2FC1517B7473C85DEEDAE03DAE632C07
                                                                                          SHA1:CB1E9E8CB67B9833234A86D7955549F89BBC8369
                                                                                          SHA-256:D7898F7309A8E0DB8A358831EA66D2581EEC620A490F0A678BDEA95D6206422C
                                                                                          SHA-512:D4736772E67EBC5460090C5EDC90C711F2893E01E57FA169F8385953E7E730088D2B971CCFFBF60BDF18CAD980196B7EB271E04600315E164A95B88A196A9B1C
                                                                                          Malicious:false
                                                                                          Preview:...../I.....t.e.'5d..".x..y.a..&...m.1IGD&..k^.."4......,.. ....b.4.[l\V0G..........g.'......H.(.XJ.'Y.^.....Iv8.N1....I.[7!.8...E.a...oa..'..3 v....%.:.~3..'.....D...v<.;@../;..T.H.....|..Gm...yB...Mfs...c..s/.<.#.U.=..c...k...J...U....3......c&.8....a.^l5....q.W..'..C...*..}*..m....Y..n.US.M..:..#...w..x!.+3.$.7...kYr2.Q`U.=/+.i..55{....i......y.#.&..5N...J.`..Z.^....3../......*....;.nx......wD.......3M.G........Q...1A.w.s.7..c.G..;>.o...'.."T_|..0.).`P8.]gu...3..d..........F..R...&e0%tv...........]....4.U..$0....e.:<..N...Y.... y.R..<c...1.PNu.!.G-..V-z21.6.f/..\..O..*`.]....He..S....Q.a.1....>K......RP...eZ......OM.o..0g<.w.QDLFhR..%'I..._.D...q.?..nFc.C..m$4*...B....0B...h^......zs..|..bW..Y.4.XW........P.5.;.Lj...3...g..LG.Ih.%.2..P.a..4f../.]./.....'/B.....&.O./hB.....h!....6..Z.W>..p.LW'.n.#?.:..........]E9.r...T....L.[.c....~.g-=D...........K......L...T......!?..5.....e..N...g3..'l..Jq....$N...2.S#6..jl.-.l..:V..iN+.x..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1272
                                                                                          Entropy (8bit):7.824225101010066
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:F6A1D1336A64CFED6027E27F9F9BDBBD
                                                                                          SHA1:C08025E75510BA66A3DFC4E9D9866459E91D5A83
                                                                                          SHA-256:A8660F922F06E647D570C85FC452A1A9B2A5163B3BA9B594C806675A138F8B61
                                                                                          SHA-512:B2381F1D99F6D0E4321647A5A51C33F5F9097A02D8A77DDD07FCC68935C74660A6A79A72571CC00B7CD34F7891EE32AAF6C9DBA681A2BC16EFD72C13A6A74BF4
                                                                                          Malicious:false
                                                                                          Preview:,..;d....<iD<:..=...r|....B%.8.p.e.J...F6:.6.....s.f.r]..?.$......63M....L:b..C..;(....6.y-(*..,i..v./..!.R.2.&u\.].....L.....A3...l$....?....9.......g.-.b.e..z.U...+<......4p..:.T.Tx.k..p...W.t..<]<.}p...0..........1.jyu&.(/.u..S.F.X..\..[..FU...%S....s*....#.oe..?.|.c.e..../.........U.bo..._......<..]|.m.w~w......w.>m..,+.3.Km..?.aAA..w....F...".].R.3..r0.U.6:..t..|..g~...3u......b..}...=......e..q.8.u.u.U.(.K7r?.r9..@...V.b.w%t.K....T.....g..N.&:T.Bho.....s........~a..FG'.5....I_.`,2.....>........l.oC6....za..S.4.)..f.cV"..8....u! ..)N.E6?..c....0....}... ......8s..S....WY.s@."....t+.28r.....Z..G/@{..C......s.-.8..s."m<.... ..&......ld.$........ev=.|O..q...F.R.....7.!.e.F..../8q...+.m..6.j.....G.Y. .u}........g.QH_s..u...T..<z.44s.K...!..0..C..h.3..6N.....l.ox..Q:-..!c>k(|...@.D....y....i....{.hX.o[s.rI.......$TC.z3#.F...K...F.!V..J.1.7.Fm.zO.}..zDc_...8..E.|8-dP.A...$.;.4....:.z..Oz.^.k.......?..G....N.`...g..F}T.!..N..l]
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1272
                                                                                          Entropy (8bit):7.838975172332566
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:421EAF9B2598E7540AFD3D8A3B3032E2
                                                                                          SHA1:6926C49BD7646C955475A6CCB89AC614677AC1CB
                                                                                          SHA-256:FE5C6CAF8A9955515807E72E5FDF51B67B201A7A11BDC5DD95DE36863E99460F
                                                                                          SHA-512:CE8FC9C49E5660212FC3D6C94AD978A40F3737DB53F4F19AE40FCF866D9D5578ED28C69B8681E6415A08DA495FF3AFD14EE3B57D44CF17CF4B94F3380BC08968
                                                                                          Malicious:false
                                                                                          Preview:7...}o...Se......t#.._.-.I...`.%E.x.!f.U.$.x..A..Bl...:.....6....u..SXZp.<Y.V?...{..S.,.s.w...E.<..W..L/..?.n&x.!/.yn...C^...fU_B..3]..n8....,.d....V...%..0)......u..F.<V...&+.j.4..i.@....L.>....$\......s.9.M..x....tnP...S*.........Y../3.....\S.\.s..#.mbj.~...s....]i....|.....m...w..D.@..&F....#:']..M.j...*...*h+..](.iU.....7&.....W.....N..._PW<.Xuq...N.z.j<%u...h.Z.)..sZ....i5..z..Y..T....}.6..tG.D.........s..J,.{.........>6...K.....|.=..C9...;g.U...W;....bm.....l.^C.@..l(v.{.a:0_..*f~.......E...N5E.#...u..P....o2....P......(..............E...J...$.Y..Vs..^..^..$....?..y!....K.RC....#B]...C.2.....k.J`..d...H.5.m..S.a.JgE.D2A87...`....8..~...>...t...WF..KU.i}.TM.}L;Hp0E.@....uE....... A..YT.p2'.:w....x{.4.R..tHiu.j....'{...X.....l.....HN..p.....0|..G"..g!&..5..b..8n.w.....5V..S.._....q$..d...x."Z.Q.#.1..J..?`l/..8.t....&S.....M.....N.^M..:u5.q!...'.I..1_R*....jM.MA..R..L_.+|@.r<...[...b..w.e....jmLo...!...&....u...j.."..).<.mT..T.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1267
                                                                                          Entropy (8bit):7.85593369829424
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:EE53437BF78C8BCF6A08D33264FA25DE
                                                                                          SHA1:695D7C90871F4A13FEB94B96437DA610655E8853
                                                                                          SHA-256:9CFD5F1573405B4C280198D7784D9FAF6290D37D5B0158F899FA763B64E6F6B3
                                                                                          SHA-512:66058B67D1C132BEAE9B278B362558ACDCCE1CD7B0C03F699BA9976E22D2E104AA9D1C79173E76296177571798139017080492A372F47A936E2F19D2856C20CE
                                                                                          Malicious:false
                                                                                          Preview:Mh....t.R<....y.....,|....X0.sHQw..?P.-..!_.../..UY.K..rd.xcmK......b>....5...CDf.A..5zp.J.Z.?.T...F.}....,....y.<.......Mg.n..K~]j.,...i..l[b.H.60E..4^"..X....7.i|..t.[.(.K..v.~.....|*.H...r..^..2.Y.V.%....>......`0.Z.G.........u.&Uk.E.l_.,q4.%..-.VTV.....rS.xr?......'..a.PA.5.VL.#-..4...;=N...:...NA^...YHo..=F..B:e.U.....4..o..MH.C.....p.i..#'..S.y.&.t.0..<....M.T_....Y..m;..............nsI...q.[.s......?....H.@.=j.b..;H.F...~.>.......&.....*.......f;..%...d..>..H...:Q..B.^.im(G..H)I...G.=.+eg..d>..S0...O<.....D.......{....':M.I.c[......O....x.\..~.j.$,..W`....?.....f%.&....(O..|$..z.Be..,....7...9....2{.%Nl. .,....m......ub...d..B>x..}..hJ2.Y..+,T._..H..<..LT.*9F=].7.U..w3Lm...;.....e.B[CR.JlpC.a..0...Q@....@..hB.J..YM~K^...iL....]>RP..ZY...xpW.....G...*.2J.myOLJ.@...R.p.=....]....}......O.u(|.h...e.....N......%..@..3|...3.wU.......c.5.P1C.........f....SV.w.5HZ5...r.M>..<.9...R.......w?.X.j...?|{........,N...[.D7E[.J....Z.$...WS..l3\.o.!.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1267
                                                                                          Entropy (8bit):7.86117440496404
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:6F8742DE5BD4D640CC61C06E7C90BDCF
                                                                                          SHA1:C0079500ABC663A080C770518CA5008FB05BF015
                                                                                          SHA-256:28006D475D0678A5C990B21E6E96481568E6BAEB21A72AA723D54735C06DEBA9
                                                                                          SHA-512:C1245F92CE7ED695A0823A3F5E3B175235FB3FA4C611F2156403D7564308D5405F931F087F18CF9DCB565CB35EC91360530932878A18BABF95CC5360F15B9D6C
                                                                                          Malicious:false
                                                                                          Preview:#X+..'......Wj.}.......n.YX.N~.H.j7.$..r..-tL{.....t[#...+..`..Ef....6.h..... cqw.&.Rl.Q-.H..p.VT\MP.N.q..K!.*.<=.....Q.....YR"A.......Bv.....!..W..D.6.q....*..Si.^..0E...<82i.'.BY./.T6.}lp..v...>...$..^...%......>....#.(..../<t9.tI.....h...<86.A..f..TG.dZ]........}..C....Uo=6.Z.f......5..{...:!..CK....w#..R{Wa.h.WQ..@..a}......~.... .~!..}I........4:2X.w....a._.@..@.~.s..B..Ys.......M,w.?..z.~.`...,9.P.\.3...C5.........wHB.Y.[-.vH`......)..h...Y.f........E5../.z...6.........X..f.......rH.......W5.x.'..~.Q...P...J.._./.0......CB.#[..n...C.)......T$q....YET..e..lFb....../...V.K..x.m]..$...?p..st....5......-.r........B;.j....f.g.8L..I..,.(.....}.*v...n.ytx{c.......~8:B..` -.}.U.B.].!iEG.LB.S....q/....}.gbR.S.V...O.0b.X...3AX...P...|.D.M`......z...g...!_.2Z..e.J2.?V.U..Z.<7-~....._..o}..p..y..\..?.t..x...lJ.@....d.04.g. ..B.h.*..j\.V..Rz..]i.]....17..?...pjO.B..>_e.y....[..h.g@.uL..<.!C. .N..A7.%..h.>........f$>.....T....7..h..GB($.........Q....n.
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1268
                                                                                          Entropy (8bit):7.824663176497541
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:67E055F0D45EFE267DA3F8AE98D98E93
                                                                                          SHA1:52D67ACE7F9CBB3A840423EC9AC6BC2AE46680FD
                                                                                          SHA-256:2D73553A5AB17D2C6F04CF14763A8AFD30D2DAD13B58FF3C8F7A82CE42FE25FD
                                                                                          SHA-512:D463503D27A90692D2E067A3540E9F50DF818D5D68A57A0E2582AEA2E1B2CC48D7ACF1DE75A0BC075DB458DADC0FBA17C1CCD4CAD74EB8268DD42A8A083709D8
                                                                                          Malicious:false
                                                                                          Preview:Y."?4.[..1....l...Uu.kQ|...U....u.g.<q .`M..9.2`.x..;.#w......'..[5.[w.hm..s...+.........hA.~.d.iT..O...c..,ec..| ...1....32y.#.-.U....X..N|?.m.....8+..a;6;({.c.0..|x..2.L.]u?....X..u...N........j ....JQ..B.^SA[..1v.p..@..B.[)_...j.C...F...'ei.{.h...+8.."......n...CG^/.D...co.i.}...P$%.o.Qa."?...&~....Vti...`UT1..1,......G...c.~.D..R....\..m1?.8.hL~4t......K..-......T...'..*i.jRO.5.!.<WdK.8....?..?.o.Lx.4..F.......\....h..m+.Dc.1s.(..b......3..fTJ`.n.Y...dE.k1...P.....F(-...@.%g....F.".V.aO3..m...E[-.c.c.....k..P.r.\...D.+B....tg.....A...t)..G.,n@!R`.A....;.^z>y[6...U.E....~IWbg..;.i\.P~.N..nl.f.<gPD...-V8....E..Q.b..B...i.g.a.v.w.....(8..cW,..(.....:..2.z.^..}w......e.."1I.,......N..?Q.......h..W..P...+..........9pcyN~.(C.mFQ?.V.x...a..'m...a....a.R:.\.&......R.r..g..Z.$..q\l..k.......v.u0`.h..W...3K..W..41.......(.{.4z.........5J..9.....Q....Di..P...0.T...-.Y..*........;.OxC...[.~.....b...E....eo.?....i..N*..?.Z.G...T...c.......N..N...7.I.C
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1270
                                                                                          Entropy (8bit):7.831895530359286
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:C77CFA9498F9A21092CD5A0CE3D5B812
                                                                                          SHA1:BE9296657C17DDB8CB6576BFB12B18CA5C0AEBC8
                                                                                          SHA-256:0FDDF553C53B50E311E2CF8C9DAFAA615B55CF765FEC374B47CF3B3190DF7FC0
                                                                                          SHA-512:A4B8B15478FDE365488F51BD5A26FA6D912D8906B53D6DFD8BDAB1E3825458AC9C62869CCB6DF2F5641502B4FD55FE936F96C19D978CD204AE073EB481D9A2E3
                                                                                          Malicious:false
                                                                                          Preview:06d.{...-....>M....K.h;.&+....^..._h.S...q.[..\.FQAs.......(4M....\B...t..]........j......1..,.. I.)a....s.S....b.u$0...8eB@..~.)...'...}....q...^%..K...9(&9@lC..7.....\.R...'.4te;.nm..]..p...}........+h...}.&....Q.wr.u[C....[..l@1D...1.1...+......;Y....."...z.nP..M..&.;..z.L....e.5;...o.T.0...yu.....y..X8.8.".....R.../")3.A'.zg.R.:....z%..._."..V.,.BZ.t.n.h.'..Z+.t......Mg%=..{q..H.5vT..0.Ub%@...^.3%D..L....B!...u...n.....^.j...`.K.V.....5..NT^.}..%..7..b...h..d]..7..QpC8.,..'..m...ju..0.5.9.....u.%s...&...3.-..a....Y iT..n:.N...V..J...>......8b....@(....#.X.....%...y...+...WZVj.J..h.LB5....0....J......q.|....sH.{z...1.0.|50.G..d....g..G... .`7.f.B.l...u......!3J.....[.-.Rq.+...p@..4Z......fr.....@^.j.....;k....(.__...OD.i..-...z.l..St",?0.B....E........Un......@w..V.Z..P...h:...e....0=..K.J..O..S.tNeC..C*.0^[.(G.r+.\7....Z..k..3......X.-.]......i...A..Hhy.6OM.O.L..Q...6[&*c...K..O....I..puN..Z..g.\.>.....e...J\.."cc..$.....o..JO..v5T
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1269
                                                                                          Entropy (8bit):7.847499243214198
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:D56B22BB2635117F46B858604FCC030C
                                                                                          SHA1:7F85D50C1F26C78F322FC056F5FCD1608A2B9F47
                                                                                          SHA-256:FAC2F50D78302F88D50740B434ABEC9D3C44F7306F96C773A653A8FBC58A0883
                                                                                          SHA-512:9754DC99819A4607358A3B041BE97D1CCAD9AE81BBB76C23F9D7E6825901309E24DADD2D1AEBAB012BD1B2E80B0925D647D6DA677D8731964F267BB53799AD27
                                                                                          Malicious:false
                                                                                          Preview:Q.Y1.3.y..:j...jy.Y.I&E...Y^@{.O.i.(...z....;-7=.:.K0._.B..}z..v.{............8.K.D......Z.._...... L..bz....c..*k.............\.B...!.....T._.L....^...t...2"....".6....D..1vs#e.c......)..4~hi......C.?.x.N.e...~}5K.N.p0...B..O.r.'.=M....ph...0..s..;7..E.Gpv*..U.H...Y.*-.L..........R.HEUZ.(.H~.C.LO.*..~.|...fS.8..1c..........7.<..wJPC..>.....Ne.GG..|.......6....... .@.....:..g.j..'.N.o..........1..-J..q.(....E3.`.o*_........'..J...;$......y.G{^.`W$7....p.)f.j;~5....Ygm.3M.k.Ou.{......1..%.U...ZI..z...!...[..\.... [....p..h.t.&..3.WH...R...`........b.&......>.F=(F76....Z......[.WS..a.c..R...)v.Z....'.C..-.%......).dy@2.Y.j'H.z.G.#r[E..u#....*........;0....A.~... .)..Y....X.zs.a....O.;+.n...bP.5.i.....Q.4.....t..k(.].{.XI{...}).*=....WN.Ex.......>.. .k...F..8!..#....,.B....FK.s..z..U........j....l........}x.m?'...m(..Z).....p....$.}.../.t.*...4......G.&z..B...aG....I....1.3.a...F..p.b..7KJ.H6...6<...{-.t.n..z...MV......!.$....n...}r
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1272
                                                                                          Entropy (8bit):7.856205302528971
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:9B115C9E66A7797EEC953A96AB51FB76
                                                                                          SHA1:E03DB76045AC4957DBB4D9D2EF53AED210D0DA48
                                                                                          SHA-256:FAE3EE30F6CF27B59CAB2B2F3054A625B40CEA874DFD9D892FED06404BBED8FD
                                                                                          SHA-512:C9A74135CFBDB74A9B593F0B4FC7F8FE06B82488206D6E611FA15C4F8B061E814A8417F545B129A6A6CB21B2D6A8E8FA212AA0DFC11978CF5C650A2B7D319D57
                                                                                          Malicious:false
                                                                                          Preview:wr.v.'X|..;.=..I{DpQ.).*.C\.....8..$*..U.Y..Zl..._..P..\.~e..:..e...A.|.0TA.....PW.=..M.|(.$.i.........0...w\.W.H\.;!R..Y.Z...'im..w..c...AH...."..SL[Q.\K........r..*T_J`U,.&.#.+.y......(4...AZ...k.....i.9..Qk...]$...WJ..:..'_.YPV.\).....C.0.B.a..`o}F.._.vN.......!.B...u.&..J.6<.mE..x.........j.Q@!.L......}M..g......My....1.b.[w^.9r.~....d..?.....r..I.O.Q...,71.%..N..B.e..."6.....^R.....i=q....@j..c,..%7m..)..g..K..td!.Qz.tyY..\...{.t.=7...$^.&...&.i..z+c....8Wsr...O....CSlN......e.rI.O...O....v.pb.......e...U.....*..K......[1M.;..R&2....Z...4....zL*iu.d)2..&F...J.1..@+...;..3.4..O.....L........F....a..........`*x.9.N........c.E/Uu.f?#.1^.B...h...t.!.S.....t.g.....['.....n .-..7...I.,T...~..].[.3e..d..t.......5R\..'..+hd.c..Ra.].R..y..d1....f....0.;....o3.dCA.p....bf......k.....m.e...e:.G.=c.!.f... ..._l..?..R.drj...\@y........2X.G.V.]..X.....[c.....|GC~As.C........WUT....G.'.....|.&...G.P....x:w#j.E.X.g...F....X}....6/..r.*2A?.....y..E
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1268
                                                                                          Entropy (8bit):7.820207161211452
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:FD414CB2CF393AC0DEE81C90569350E8
                                                                                          SHA1:05288D9C344606D91B9269CA62A78F959BE1379B
                                                                                          SHA-256:658F5E302F9F1E2C09812CE0633FA384987070F7558902BBE6CAFC379B2F1F8D
                                                                                          SHA-512:F664F8DC209BAE190F2DD47A03A45F3B12E84A571DFACF4B655E42973D31191BF2351E0AB69A8FAF2AF87F3164662FD4F48CE5D0239FDF41FFAE7B9D53044C87
                                                                                          Malicious:false
                                                                                          Preview:..u...B.....n.p.H~.w.G.^.n.Bt&=.-DRr Q.3|.~.'..:Q..W.........|.2.:...`]z.D.....2....\..)w...|........../.X1.#.=G.>tR...7.V..b.9.l.6ow?0...F.Gf.0!...A.d.s.)t."..X.{.........6.J....).I.s$.._.H.d.....,.g....<..w.U......_.......^...d....)..s....T.!.O.T.P......?..c.`..C9..l"u..e.2.|v...O...w..Ba.L....O.i...rWf..!"..(?.K}..\.......#.u...W...0..|y. .#U......V.....z.#...YGr....~....jz..3...VPdj,...p.aa_j.B<..Rd.K*S^+....8...$..f.{mEtb...,V...}Y&`~.{.^.gTx.=Ix.....T..Bk...4j.^/.wN.'.n.[......R.:D........N..h.N.JW.b.V\....O.9......K.L...F.e..M.1.].+m.>.......w..*%+.]*..{.S.O$R...e......>...hLub..O.....z.....AD..o........-?..{<]+7m.5<.T.......ke..?IsPp..FA......Od..%..c9.%..E.q.n.uW...z.....K.W+.....E.`=1*.!..&.JF..H...76Gm..3.t....l*c.,...!...>7.d.0.m.....K.gR....2.....\Q..y. L.#...!...0.&.G...L..].}.tQ.l|......t.v.a`^U...u!*>..wZ..A.ew..]`.;Q]0#...tm.r....I0...&.x..3.,E.b{K1K....a0...p..b...]+y.<.H8]..mE6..]......%..|W..^-...@.BH.X..P}..w..g.....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1272
                                                                                          Entropy (8bit):7.83182618063915
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4563988F44D18ABF68BB3C04F77FB308
                                                                                          SHA1:242B0D63FD25B1D55FE1CCFBC54EEB9F0D0A6536
                                                                                          SHA-256:8AEDABEAB24D5CB03C595E6722149FCB9D330C9CBD418707A83C6FEFDE09B14D
                                                                                          SHA-512:6A8DF16AD9E2FDE1BA4F1F538EE150B972C14779E40053985E68D740730386E93C6DE5AA1913A1003D194BBFF758FD9060812FB8EFD5B077E3C0D070D3C02343
                                                                                          Malicious:false
                                                                                          Preview:C..*......B.H...t..H+].Q.YB.Su...,w{.o.E...<......Ho.rJ_..R....{x.c....z...iu.^...........H.V..|xww.......P."V$....0L.U..|..Z.u....,..w.../P....HS^...v.\wf7...-a.Z.<.5..5'..3...?..T;`..>. ?MrD..;...Jj...%.)II.e.K..4...CB*.T?..rw.........da.M.....H@o..5..u............t.._T...Y.p0...._...._...{.Hx...3..v..|.oF..s. ......zN.#.V...../;q.>.Rc.....Z.hyy.B.Xk.7.....6.f.8..N.....e.O.HWj.h..........z.N..........MQ..{..-.|.s..lX3..[...g.8.E...B.j.$c.!.....e........R.sQ *..u.J8..o#w..*..I.~..;._....ee;xrzB5.q7.........X...:c.4..?.......P......0..w..'L.....g..aGDr<{&3..$..!...1BM5a.....SJ...9..1......;Y6........~ ..6>W....>D.%.>d...ENi...F.......>.~./...\_n..]..[$W4.y..%Q...m~W..M.*.:,.n.2.S.v...@....-.hw...}QB..2U.O.D.....&-..wg..h.........7..*.vl.Pa.nX....o.........R..y.7K..*8.?.tC..............S~.lC..1N...b.. b>...H>.@..E....^...........j.f..WG91..z..{Q.#].eb<L......w.c0.Y...fnM]..t.yo...j.........U ....x...Z....~+.sH.....W.Q9..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1272
                                                                                          Entropy (8bit):7.8558394997043886
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:491D92A8627CA6A82C2FF0BEC99790C5
                                                                                          SHA1:BD4FE119732D3467FFFE672F0238E1B9D6BF2CC1
                                                                                          SHA-256:3F0DC938E258DA23FEB0AA4260BD17D0568D2530A66589C280B74205CEE0C8F8
                                                                                          SHA-512:BB9B665047D17519992E3A72518F24C223F9BF32E0682DD884B1857890D43B415885C52F4E606DA704041DF8B5BEA3626C225F3F8A57FAB49C64672264A13335
                                                                                          Malicious:false
                                                                                          Preview:...+..s/.y}@...DF....U.rc.y.H..0:..`XsL*/..*....A."..R..Z.T.....B$.T....,.6..(......[K..Z.....E.p{.(...|.x..._....$B.j9..Gxq.......p........D.J....u..\P.Y:.}..K.fO.z.e....D.#u.......+.]..1.~....)..y[..X..F.s....O...b.S.jU..6....!V._.t$..*.....J.Xj.....c.V.p....+S.Q.I.........*..`]....$....@..I./.-9?.9h..._...Q..gU...5.O.c7_...)....AJ.d.2a.o^..K....X....g`.p...........#&.JKcF....Y-....c.b...#.m..M....5F..B.v.&..-..;.....dx.ls.".....5Z.l.._0P...|...v%3...C..c.6....w....dr:G.&1.=.."....`.!6.m)......:#.@.o%.......%..Ai$.....#..q..!.tY!NJ.O...VG..Q......"..$5....Y.wL..........$".H..m&.{~.....O=!..M...#..S.7.9.......,d.-.c.g_,,/'..a/.BgN9...t.D..~..g.q).....}....Vz.E.e..,I.T....l?....u....\..%...%H.....(..(.......{L%.&.....5.4...W>{8.k.L..;E.Q.I.....K!..X.......O...D..2.2L...3...........Ja......P....R....sY...b GG..Q..H.A......s...nj..-z..Om..N..FEr..u......|..:P..Ah.j......>....E3...~........-../.(....I._.......ag^.)..-...>.}.W
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1270
                                                                                          Entropy (8bit):7.845146093331304
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:07A965CFED50D44ECD10AEEC8FAF88CA
                                                                                          SHA1:1B6152E7FB8AF16844AE904304C2C6CBB1468C1F
                                                                                          SHA-256:27E2BE9F7C3097E6446A71FB0F5BA13D1E65F161C448A1E922AC03DCB058B2DC
                                                                                          SHA-512:56033DA878D3A4F2574399D0245E86B4069A0BF7C8916DE79096293021D80315ACD521BA37DBE053781EFFDC6C2BB4DB9E6DD3680E145157CAB8037BE518AACC
                                                                                          Malicious:false
                                                                                          Preview:..h$5..Ar..A...W!.....ge3`...&..d..y..AL.l.+..)..C=2)!..U.@..1d.%.(t...q...-.C.....5r..Qw7..c..............KU....s.E......*.7.X.n.;*8....y.C.o{z..^}g...R=.@~x..u.......vkg.W..U.........1........-Hy.2L.....M)).U.8..\.l_.K..s.i.ss.S..0..#:.<.+GX$..F.P.."....T.tl..D.....0.m5..`...0E..xf{.Ow....cJ.;[...yT..C ?h.c....[...T.b..x.o...?..k..Zj...dh..^t...(r....LA....@.x.~i0.....6./..wd.s.^. ....Xg.s.0^..4....G.of.O.c.....S.j.TC;S....P..Z...7.#~..".... (~.8c.fH..O0f......?.[.n.v<...0..y...7..VZ.^.....Cf5r@gF..h..a.....r..-b.a*.n...dZ.F..;l.|[F....^.....r..k.'hx9.....i....a...1H^g.F,$......+.........].z|).O.O..8.7w......f.1.="....H;.f..]<.>..|y...;..)>C#.o.~...6.W..n..<.Q...aN@..z*.{.....hKM...... .00bJ#.+..x.H....AY...`......Cl.nK.....8..j.P.r.........Yq.n.0.m....w.R-.t.LFdH...[......u.?Du}J.Yh.3p3.p.,.>..ud.......J.......R........IB'Sb.~Ov.,..l.../}2:mO.X.?.;A..Ap.<.v2.c.......L....z.K,3..fE..8:..g..a.....}K'.&Q...W.9...s.". ....F.22.>.'.....[6m
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1269
                                                                                          Entropy (8bit):7.867840839517108
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:C1CD2483257C232E3A30C68AEDB49790
                                                                                          SHA1:A048D1C1370854B9E094D32E35605307791F128F
                                                                                          SHA-256:9E1B0DFDED228E213D18EB7BEB4DBE4568EA40520E667D015888CE92BD23803C
                                                                                          SHA-512:2C3A041D9A06F1B8ECFA3C77F7B402D9EE2E9B4E9822ADF915E32126525301B9C35DC786A8D3CA7541E53731FCC9BE694C818BD0A5CB1206A3B527CCFD021842
                                                                                          Malicious:false
                                                                                          Preview:.o...l..(..4.k..........t.6.3.i..cu.$..I..G.x..@W*2.........Rz:.8...%......)`.b..E...........&K.....D..)T..d.8.....8..Q.$..R=...%..C".HqF...E....5....\`n.*..w.P.Q\vqO.#3.-....U.G....%,.t..b'...Rp....J.......A.q.p.W....&C0.6.Sr'..bPr4...{.5.?J..b.`..S.2.......d..Pi.I...^CS../M%.`L.E...8..T.W\>..../..p.;..c......88.V.]BL.C..u}....{.k#o.2.MI(.....d...x&j.QzAo.........ILK|..BU..Y..sd&.;).._@....5..w...@.&[.....O.. .....m... 3O.J...!..wk..7n.......P....(......dK....~..{.......H)..M..h.........`........x.{.:..'..s.5....z.c....^{._...|...ZNl..........:..q.E.w....F])Z.?..I..?W...T..../O.0<.6..d.[&......D.....f..Z....U]\...K....`9[i...IZ.....,`.~.Mo......<..;...n1b...[n~.2.c,%.... :..........>..8.Xa....@'+...&. y....^.B-....wu.).(......*..3..K.....]j...J.b.,.Hs...=2......D......N.f.",Yl.....[`...3....d.......m7z...a&../.,.k.tr.......}.!.Q.Mi.r.|6.a,....za.aR..D.`~.y.j.:.@..F....._..)r.....P...i ...VaI5..^......'..9...d>;...p.....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1269
                                                                                          Entropy (8bit):7.836290369359108
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:8E51917A198307C7EF0FD55C4BC74E4F
                                                                                          SHA1:516F3382E00FB278D92C8956D07B14641530073B
                                                                                          SHA-256:5D04863771A74416ACFB71FBD09B74EF924CCA4EB29D60F0B18F28A6EB76E451
                                                                                          SHA-512:1DC85A6EDE2B5BB0AEE38EE83201CD51F059ABB3AF94FB802186B836A2EC19FB7451670FE9909583A658B5094DA9ADCF525FBA991C089DDBEB2201FF366AF2B6
                                                                                          Malicious:false
                                                                                          Preview:.....US3'v..zxB.......F).:$..F ..5.W7...d....pzF..m%...tly.l'.^k.e...t.D...K.H.R..h.pi.....o?....Z.AS.>4........*.4.'...\.8........g.uq.2..%...K..',E'.a.E.....g.uc.....f.........%C .W,i...>.D......4..S."t}.Y8. ..+.0........th.NVC#...e.M.o..[..?!.[7...5D..UJ........<..z.E.*..pv.D).5N[..J.@:GV..~...G...G..R.<.B.............0.Ft..a.G..T..._......r#i+4.....'.%'...rEF..H.I_<j.-6+7.d......@.:...G@...2...>..w.|\.........~?...M9i6.1T....e0ZQ.)".j.`..~pZ.C.!...hV#g?.+....'.t.T\.:.....f(y.d.....Al.F.....)o.`S.q.L..._4...}......FJ5'.X+%bR...2./#..gax...A...~..n=}.....O..ji...)....i-...R..R......p..o_..e..I.3N..H.....@q.....3.lO............5Hp-'.....c..M.V....,L..........v.o.(....KG..q>..1....i~.'..$_u...Y.V.`...k.......Z0w.W+.^U]q....;?e9x....U.+*B...M..eH.:...3?.@.g8.>.CF....N.+.....(...JCy.MUU...bF....z....>k....%..R6X). v..>..O:..L.+.}.....R...;qs..b%......n..%%...n.{9b.U...z..4.K>..B.....U..,.:oV...Wp..)l.j...D.O..H...RX..n.u...|....h.t..<J
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):350
                                                                                          Entropy (8bit):7.423493657611196
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:6CAD01EAB1C6A2A9144892D22F85744A
                                                                                          SHA1:C5CA75FD77B1FD4F65EDD2275D290D5CBF487D22
                                                                                          SHA-256:BD241D216759E0B7B577189D7241EED6AFB8CA515E5CAC7146C1931EFCB219AB
                                                                                          SHA-512:91A5B17FC2D6B06350DF05B831085D3FB8830D9075CE0D40185F239E4D73AAAFA17ACE95C5560AEA58A174C7582A91B20D8E0BE55FB88250ED72C0510D6FAF49
                                                                                          Malicious:false
                                                                                          Preview:....+..-)..`qv......Q..D.^..i..@.b6..jFsn...-...h.h..$d.T@.x......!x...v...<.xq8.|....b.<'..........S...}.O}. .%.v..LuS1}..15(..QTQ..v......@.my...........>......e.3..}..c.O.H..[._J-..V..S...L.w../.-.5*}i...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):443
                                                                                          Entropy (8bit):7.479858911655523
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:02650BC9F9C340C85B952F80BA5D1B82
                                                                                          SHA1:5D92EC47ACA83CEBA91E00E79E7B17666CE28C25
                                                                                          SHA-256:D9562B55E351B4EB302A8A073EFCC918985C5E6635BF986D9A5DD840C167052C
                                                                                          SHA-512:375AF9527FC2CA5D40C41BCB0EFEFF85A12614BFD15BDF4E11249E948F0B8662951CA9D83BBFF81D5DEE82E07FF6074B9F970DE801D130CA15E860BC5DDD8B25
                                                                                          Malicious:false
                                                                                          Preview:~..{.SHE.3......IR.w-.$.....$....Cp..1.!.'...b..]6=..LiVD..I...a...?....p4.W......ix8P.e.qW. .-F....I..R.L#..:......%.m..Y.E8.@.Rux.>......)_W.9....<.......*.KhG....g........""..p..#.).AG..*.*LI....}.O`.a.>.*..M..]...1p(...TR..v........_........Rd...,x.g....:...W.y...)....t3..G.'.F.;.!....}.XV.e...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):355
                                                                                          Entropy (8bit):7.373252848378199
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:5184F4A368BF9DBB3DE3A02D3FFE345C
                                                                                          SHA1:A99162E81812E08873D9D5BE172B16666BE00FAE
                                                                                          SHA-256:501E2C997180362935A66300559DC266F29ED8C436FACC5EA94C2A2B45F93928
                                                                                          SHA-512:8B27B64FACBE6B429C08FBB40B19B81337994F55D1ED04B9BA919191E33DC80577B66E85520B096B868BBBFEE0643813EDDE0CFB4CFEB763B8012679102CE2B0
                                                                                          Malicious:false
                                                                                          Preview:......@.K.V....-.j..O..Zq...y....xJ.........C.4....Vlr..=.i=..q/Gg....*..2p...X)....o....Jj.Q.Z..W. .T...cui...}.Ob.-.$.]....S.o* (...TQ..v......@...f....B .4.bM../d.3...Kml..J.>p....<..3.....1ds...z0..R..K......l...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):347
                                                                                          Entropy (8bit):7.372608073085787
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:403C7CEEFD377A5528B298FEBF7B1027
                                                                                          SHA1:5183291387DEA1FE5C9C176604D50CF096D7A8F1
                                                                                          SHA-256:C9FCC8B9C4042ACAE6CDA53FDA9948507734E2DA1FC50B8BBBF9FCC04F2C8240
                                                                                          SHA-512:DFEA837C3A113C54DE33632A76BC0927CFCD119530386573D384E7C339DF954284DEB7A6A226D684903E7492CCB384A9D34069995893ADE04B7B9E4373A03063
                                                                                          Malicious:false
                                                                                          Preview:U..~.....t...$. ..D...'s.z..-.yN.5!....{X.X...l..:...q..t..V<...?..@_k9...../..LZ.....z.......I....q......Sz..jAGE?V....._...1"z...TQ..v......PK..)..f.?.r..k.P.M....?.t......`1.H....T...>..+..R..G....f...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):344
                                                                                          Entropy (8bit):7.371769142681693
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:7F7491C87C7275F00D5951D8E93845AD
                                                                                          SHA1:8F463E604969A51D7098194F6E06A51E2B2219E5
                                                                                          SHA-256:09ACCB48B0BC5A12A74E1287298586A16C96FEA0FD50FE0D9896275364B2BC52
                                                                                          SHA-512:B9A1BA416FA5B1A430F86B8C9DFF3FECE0CE90CB568203997B6D897A3B41E53016028F3190B0A31CDE8184699088C52B3B8632578CF1D7A811119245ACC66A81
                                                                                          Malicious:false
                                                                                          Preview:^.fk4.T.}f..._.......`.kz.o....Z.1..L>.$.o9.x(w..[3:aVG.....X.]`.o.v.OD.C.(...k.q.....U,C.......Go:..DN.Z...}.Ob.a.>.*..M..]...1p(...TR..v....DCB.s<..Z.[c.|R......zC.-w...x.g....C......`z...i.).C..../.X..e...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):353
                                                                                          Entropy (8bit):7.369486129399956
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:CA55AEF26CD2A99027C9A7C005899C0B
                                                                                          SHA1:B2729CACD5DD48AE06141C0BFCA525E5BA87299A
                                                                                          SHA-256:327DA8D9A0A848AEF28747D9E7F25B2D500B3624D55983E7874DE02EB2D4C39A
                                                                                          SHA-512:C7BD111AF318254E40EA09696B2DF20E8988ED382B5CD34194B130BA7B4FAFC0A8A2EB6B5836D31F6885AB7C93F4FDA4D9D8D976DFD0BB3C4C5CFE40C00CA351
                                                                                          Malicious:false
                                                                                          Preview:...._i...1.;...e.q.MOJ..E....q.....I...d.]..0..DZ.g...x:......3.X.MoE7....w...bg]y.kmzG.9Q..#..#..i...z.....}+On."...+..LrS/|.. (...T...v......C.........V.l.O.(.wY..k.....s..2#... .....k\"..i8..L9q.x..#....]k...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):349
                                                                                          Entropy (8bit):7.371388312175063
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E6C11AFAEBF03FD421030735F8AB767D
                                                                                          SHA1:FF4B5C79BB60F3DAC3C3E11710E617A6A032D13A
                                                                                          SHA-256:2F5759EE26F05D6208245A9CF59D39AC8BB6C4E17948F4646ADBFBA9464E2667
                                                                                          SHA-512:9F8A596C815C43A9CA2CF74C16112C76E88AEFF8A9FEA2B0330C45F680803C59962DED878E32D6D6E27DA2BC41F352276A3EF3E3BD875F6DDBC7E34B11449092
                                                                                          Malicious:false
                                                                                          Preview:....+...x...... f..,.........j={2.V.M6..&_..e..$O...,qp....+EhKF>....w.-o<..a..~....I).17..y..:..oK.o....x...}.a.oAVE?V.....F...'"(.L.TQ..u......@.&...t=.X.sIw.f..n..v\.,r......6...'...o...A.6....X.e3<5].h...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:OpenPGP Public Key
                                                                                          Category:dropped
                                                                                          Size (bytes):350
                                                                                          Entropy (8bit):7.4308201116592505
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:F6DCE643F11886DBA77622D341C36ACA
                                                                                          SHA1:5B6CD72418963F8F3945974C5341683C8488786B
                                                                                          SHA-256:5C1237C24B4F026F7FFC116E376E3A2FF75ED8EA303C09F8988E7B4C3DB16961
                                                                                          SHA-512:C2C806D682DD68DFDC646955C0069A4455F3A13FB14FB93142042B90D967B2341EC685881F5DFD0BDC3C5D3D710A84C970F25F764F4F54E6AE9DA50DD58F3542
                                                                                          Malicious:false
                                                                                          Preview:.W.d.c..\.....e..V.2...H.w...x<...s.?a...G./W(-.....ac5...^._Q...0in1..}.&..~_3&....=.E.X.rh......9Z.N]Q7'm....}.Os.JGEcV.....,..'"(.L.TQ..u......@.0f.2n.....D*....mR..i...;...y.g-.;y.z.....t...mF. )....S...h...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):356
                                                                                          Entropy (8bit):7.391097002538682
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:6551A0F1FF57C8A9B1BBCA537AE2CD39
                                                                                          SHA1:FDF4852137A39269B43613C30EDDEDC8644B4FC3
                                                                                          SHA-256:6ACE75C2940F3A5622FD6DFE52EBAE6112F3C50043B90EDE6B58C471BAC6CF68
                                                                                          SHA-512:2591C5CC5F395B941442DD94D6CEA62F79286C448B581DEDFCF5DE31F3A33B210D537DF202BB6B127C309A2446B70764A56E35610EABF31C60032898536EDEB1
                                                                                          Malicious:false
                                                                                          Preview:.F...P..y(.6.W...n.h..x..2..%.m....j.K....F.fhB[u..!~#.....P.aS...}....w....i.:...S>.^...'....y.9aD.A..VP;Z....}.a.vAGGuI.'....Eo.*...TQ..v......@...f ........I.0A9].......!.l(.RR.!.p.1.......B.Z.EO....9..6@.2E+TXl...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):350
                                                                                          Entropy (8bit):7.346580273215361
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:74BBB91362DE7F5EA31DB9AB34D5B7D2
                                                                                          SHA1:8BA1A5BE1C5239D43C204690995BC7ABB57C0A83
                                                                                          SHA-256:2C6793EDD23E52EC4F1D845E779D47567717997B06EAD40474C2169586301593
                                                                                          SHA-512:5CF6A6D62841524A78894C0A8433EE0DD58CE5E648976200B48BCCF73539AE0595D69F56B158E4B2C2A02F8A8232E45439CC2ED00A3F7865143CDCA0367D3080
                                                                                          Malicious:false
                                                                                          Preview:'.t...8.$.<.}{V........"..g.K...V9.."VL#.[.(k....D'.....2.G......3e.V.q.%s.+3.PE..6S?.......RU......5b.&...}.Os.F@EtT.....,..'"(.L.TQ..u......@...|..tp..?.^E.9..r.Zd.f.i<.YU.O...uZ.d/_.....?DR.....z..f`.&h...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1173
                                                                                          Entropy (8bit):7.8214157794237735
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:762A09C835155873A2A3A7FEFB9C41AD
                                                                                          SHA1:D3DE5E7CFF5EEA640E60C6EE4C770F0C2596512E
                                                                                          SHA-256:F94588043071B50DD975E4F462E2653636B3B88D11B1424421EB3DA3D465508C
                                                                                          SHA-512:7DFB26CE49EEF057716F9E99CD3A0041BB2F4A11A5F7980BECC2EC1E495F1ABFC51CF8C47E819483285100107FDC740A812D886F57C53B6A3F80E0B496A1CAE8
                                                                                          Malicious:false
                                                                                          Preview:.U..]......w.d.6...Ii.....e.g.W._.4Yo.4.'...}....o...g$.4J2^`.....0..eF.6R.-....RV.^....S.i..&F.p...o...5Y(.....!..zsr.G7....u>3.......?..[..'.!g^..<....."..l..Z....'.(...QZ..30.oi.Z.x.....s..<.../.... .......l.,......e...r .s..s"d0N]c...i.c_.u...n.$E._.......y.z......%9.d"..G.9...]..-..5.."..[.zkY....<A.*....!.H.o..6.d....vZ9.zF.kj"....$.G.T/te..`.[...J..8.9....'1...t`.y'...<..?..M.n..n*.P.....!.!..._...75b.K...2.n.2.a...dU.@..w5b....R.J........^^.7x$...1.gS...x...!1.Sw.^RL.3z.(..^7..C./.cH}0l3I..V2.a*R.}.....}.a.......$.........?....J.-.....ZF`.l......._.~....)^.....5(.@..{)_kD.....3.W].m...3.u.7...{.3......Q.'.........H..y......V]...+A....qzy..-aW........y.+k}..\.W.X.......w*...].4#..m.o........2........bo..|xiB.$O.W.q1F...g.j..(}..=).UL.n..}.......f.Z.4...l.L'...2L-o...^.'.o...,...._:.b.j%..}.Ou.;.f.]..........(^..7Yg..|i9....U.I.R{h.<w..i.m..3.ik....8.'7...>.D.3C#....}........%.....P......'..J.......B>`.yq..IY.k....
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):239
                                                                                          Entropy (8bit):7.158928261819874
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:AF82B17CB67EF47B09506FBE18AC1DCA
                                                                                          SHA1:009B12E737C347F06C6EC593392960C299C002EF
                                                                                          SHA-256:F8FA8B3F40FF8F8E2B4696CF7AFCEF664B1112A93308DD96010D29684D1037F8
                                                                                          SHA-512:4CAF98D6E4A929B515EAE33FAA9B0D0F373241D3FCA5BCF51A7E1C8A7B4257F35C6B0BBA13BCD576B63B41CF175D0F1BCD4725319C4F49F477BD3A5A8EC746CB
                                                                                          Malicious:false
                                                                                          Preview:.Br'...,...}.Ou.#.B.8....]..1"(...TR..vr.p..s...%..Gy....!...kL.XW.>.P..7.|~....>v...'.^.@.^....~u.6.a...n....o..pC.+.."F?.~fo..l.e.........1.tKgNNr..Mbp.......xH...z..s....'I.'...WLdg*..s.Q....d.....V...]......Hj.h3...W..EC.Rp.<.uY..
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Windows\splwow64.exe
                                                                                          File Type:Microsoft OOXML
                                                                                          Category:dropped
                                                                                          Size (bytes):13757392
                                                                                          Entropy (8bit):7.8931650413428756
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:BC08DB9D830516BA047682A67D5C7CCE
                                                                                          SHA1:15D99BBA49672FF32AEAAF85B6C0E95547D37F0F
                                                                                          SHA-256:C0E10DDA63CB5F57D4480248E853F94578DA955FE634B7F75665621ADEAC952B
                                                                                          SHA-512:CF9D0CA3A39C082B0EC362593691DF9363A9D60AB55F23172146186DE56A470D9678A7DF4FFAD7CCB9324CC15512E2C58CB3F7D1B323F3AAE6641E2BF7DA6545
                                                                                          Malicious:false
                                                                                          Preview:PK........}..X................[Content_Types].xml/[0].piece.....0..W..o.x .....e.(....Ql!..<...S^.MMw....#Nr.9....p..:..J.z..`3..DM....T.n..J..-c...3....&a#......PK....X.j...q...PK...........X................[Content_Types].xml/[1].piece..1..0....eE$....{e.C.&..X.........H\., .....o.T..i.."...K.s..4..VW...i+.Ak.....}....\.+..O?PK..K..jb...l...PK...........X................_rels/.rels/[0].pieceM.A..!.E.B.w...1.....9@...C!...?,].......f..4.qp.,.._^I...y?\`.....Cc.jF". .^...#g.T.A.e.c.........3.....PK...BpJl...y...PK...........X................_rels/.rels/[1].piece..K..0....9@&.....nk/.....O3S...s....L/'.UN...'.......P....UO:....=X......B..gD...c]...[..[..3..9.9a.... .....N.PK..4...u.......PK...........X................[Content_Types].xml/[2].piece-.A.. .F....p.u.q.&....!...m..[.n_^..kA.......>|.......f....`........}..F..(v.6.t...0-.n.C|@.N-.Z...PK....[Pm...{...PK...........X............%...FixedDocumentSequence.fdseq/[0].pieceU.M..0.F..fo&.....H.`..2.....H.o..p
                                                                                          Process:C:\Users\user\Desktop\dllhost.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1266
                                                                                          Entropy (8bit):5.325792883424381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:894F23EDFB31F7879B6B42D6AFB301AD
                                                                                          SHA1:6C43FBE8C54F38E99659A96100031B4FC43DEE7E
                                                                                          SHA-256:286108EE19C5D1BDE220E8962B135DA05CE543825228E51A190E3476197CCD2E
                                                                                          SHA-512:11FCFC691555D87B7DF96CC45970CBE227B64D14564DD335E4E40BF16887FAC06CCB1E0A9BFDFD39633D1D8A8FD74FFB1E27378B9FB6CCCB0FEB4DE2E36584AC
                                                                                          Malicious:false
                                                                                          Preview:..>>>> Your data are stolen and encrypted!....>>>> Sensitive data on your system was DOWNLOADED and it will be PUBLISHED if you refuse to cooperate. Your competitors or law enforcement may get them on the web.......Data includes:..- Employees personal data, CVs, DL, SSN...- Complete network map including credentials for local and remote services...- Financial information including clients data, bills, budgets, annual reports, bank statements...- Complete datagrams/schemas/drawings for manufacturing in solidworks format..- And more.......You can request the tree of files that we have.....>>>> You need contact us and decrypt one file for free, send a small file for test decryption with your personal DECRYPTION ID to tox chat:....>>>> Your personal DECRYPTION ID: A96FA3AD1739CBD80C7E9E8397295136......1)Download and install TOX chat: https://tox.chat..2)Write to this tox id: DED25DCB2AAAF65A05BEA584A0D1BB1D55DD2D8BB4185FA39B5175C60C8DDD0C0A7F8A8EC815 and wait for the answer, we will always
                                                                                          Process:C:\Windows\SysWOW64\cmd.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):22
                                                                                          Entropy (8bit):4.186704345910024
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:0632B4464BAC02AC4E59913D1CFDB602
                                                                                          SHA1:1DCD7DD836568E1D9DCD7A5D4B86457B7569BB0E
                                                                                          SHA-256:B8CAB647AD2F6A64277BA66016D88A7F65497AD585E3A6B9B6E27EF030048ABA
                                                                                          SHA-512:A9959177051378FCC8C53B8C523984014DA45406738FC15626F48C371B028320715A87491E0D6C1FA3EB68A58E314EE7DAAFF1B5C7DB039E83F295D51662A253
                                                                                          Malicious:false
                                                                                          Preview:C:\PROGRA~3\92D9.tmp..
                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                          Entropy (8bit):7.207056490812997
                                                                                          TrID:
                                                                                          • Win32 Executable (generic) a (10002005/4) 99.94%
                                                                                          • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                          File name:dllhost.exe
                                                                                          File size:150'016 bytes
                                                                                          MD5:2fc802ab965a8ea49c5611eac53b925a
                                                                                          SHA1:04dbddc0bf777077f1834085c79cb38d556eb2f2
                                                                                          SHA256:57cb9051d4709e33fb38ec9e9170878e1f952f3180b75b00e030c378d55235ce
                                                                                          SHA512:d35fc5fbbff08c3235c0b7b69a1bd1af0334c8c1ac34d7a7b39c799dbbb831da42367579b3fc2ecf67eab84eff3475ff9c9f912d6c46e6329dee67a15f1b4f19
                                                                                          SSDEEP:3072:zqJogYkcSNm9V7DZYnw8u5ldltVr7Yo3XZLT:zq2kc4m9tDppRPrlX
                                                                                          TLSH:DCE36C21F25ED0B3C87718F21726B17DB3AA4D2C1AA57807E6D50F88BCA49232F4595F
                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....!c............................o.............@.................................P.....@...........@....................
                                                                                          Icon Hash:90cececece8e8eb0
                                                                                          Entrypoint:0x41946f
                                                                                          Entrypoint Section:.itext
                                                                                          Digitally signed:false
                                                                                          Imagebase:0x400000
                                                                                          Subsystem:windows gui
                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                          Time Stamp:0x632112B1 [Tue Sep 13 23:30:57 2022 UTC]
                                                                                          TLS Callbacks:
                                                                                          CLR (.Net) Version:
                                                                                          OS Version Major:5
                                                                                          OS Version Minor:1
                                                                                          File Version Major:5
                                                                                          File Version Minor:1
                                                                                          Subsystem Version Major:5
                                                                                          Subsystem Version Minor:1
                                                                                          Import Hash:914685b69f2ac2ff61b6b0f1883a054d
                                                                                          Instruction
                                                                                          nop
                                                                                          nop word ptr [eax+eax+00000000h]
                                                                                          call 00007F53B44F4C25h
                                                                                          nop word ptr [eax+eax+00000000h]
                                                                                          call 00007F53B44E1FB2h
                                                                                          nop word ptr [eax+eax+00h]
                                                                                          call 00007F53B44E556Bh
                                                                                          nop word ptr [eax+eax+00000000h]
                                                                                          call 00007F53B44F2FB0h
                                                                                          nop word ptr [eax+eax+00000000h]
                                                                                          push 00000000h
                                                                                          call dword ptr [004255C8h]
                                                                                          nop dword ptr [eax+eax+00h]
                                                                                          call 00007F53B44F4909h
                                                                                          call 00007F53B44F490Ah
                                                                                          call 00007F53B44F48EDh
                                                                                          call 00007F53B44F48EEh
                                                                                          call 00007F53B44F4907h
                                                                                          call 00007F53B44F48FCh
                                                                                          call 00007F53B44F48E5h
                                                                                          call 00007F53B44F48FEh
                                                                                          call 00007F53B44F48E7h
                                                                                          call 00007F53B44F48E2h
                                                                                          call 00007F53B44F48C5h
                                                                                          call 00007F53B44F4896h
                                                                                          call 00007F53B44F48AFh
                                                                                          call 00007F53B44F4892h
                                                                                          call 00007F53B44F48A5h
                                                                                          call 00007F53B44F48A6h
                                                                                          call 00007F53B44F4889h
                                                                                          call 00007F53B44F489Ch
                                                                                          call 00007F53B44F488Bh
                                                                                          call 00007F53B44F4880h
                                                                                          call 00007F53B44F4887h
                                                                                          call 00007F53B44F33D8h
                                                                                          call 00007F53B44F33E5h
                                                                                          call 00007F53B44F33F2h
                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x1a2300x50.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x270000xfcc.reloc
                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x1a1200x1c.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x1a0000x70.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                          .text0x10000x17d460x17e0057ad8095d0d1b2e0663fbd3ef4405410False0.48270819698952877data6.613530972543989IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                          .itext0x190000x5690x6000adcc204eb91a7bbe4f95e6c65202fe1False0.255859375data3.0389614741823974IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                          .rdata0x1a0000x4b20x6009264ea7f335858b063b39397d3c51d14False0.3821614583333333data3.6588662154359954IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                          .data0x1b0000xadc80xa000679ded60252b47b7d17ee7218b1dac4bFalse0.9825927734375SysEx File -7.988165963776169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                          .pdata0x260000xb2d0xc006f56f5c5c7423d4a4dc174e52c1bd298False0.9485677083333334data7.723153017127608IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                          .reloc0x270000xfcc0x100068a4352eca889669f544bd64baa3f961False0.8427734375GLS_BINARY_LSB_FIRST6.728533295109IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                          DLLImport
                                                                                          gdi32.dllSetPixel, GetPixel, SelectPalette, SelectObject, GetTextColor, BitBlt, GetDeviceCaps, CreateSolidBrush, CreateFontW, CreateDIBitmap
                                                                                          USER32.dllLoadMenuW, LoadImageW, CreateDialogParamW, CreateWindowExW, DefWindowProcW, GetDlgItem, IsDlgButtonChecked
                                                                                          KERNEL32.dllGetLastError, GetProcAddress, GetModuleHandleA, GetLocaleInfoW, FreeLibrary, GetFileAttributesW, GetCommandLineW, GetCommandLineA
                                                                                          No network behavior found

                                                                                          Click to jump to process

                                                                                          Click to jump to process

                                                                                          Click to dive into process behavior distribution

                                                                                          Click to jump to process

                                                                                          Target ID:1
                                                                                          Start time:22:47:24
                                                                                          Start date:19/04/2024
                                                                                          Path:C:\Users\user\Desktop\dllhost.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Users\user\Desktop\dllhost.exe"
                                                                                          Imagebase:0xce0000
                                                                                          File size:150'016 bytes
                                                                                          MD5 hash:2FC802AB965A8EA49C5611EAC53B925A
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_LockBit_ransomware, Description: Yara detected LockBit ransomware, Source: 00000001.00000000.1205884284.0000000000CE1000.00000020.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                                          • Rule: Windows_Ransomware_Lockbit_369e1e94, Description: unknown, Source: 00000001.00000000.1205884284.0000000000CE1000.00000020.00000001.01000000.00000006.sdmp, Author: unknown
                                                                                          • Rule: JoeSecurity_LockBit_ransomware, Description: Yara detected LockBit ransomware, Source: 00000001.00000002.1624471002.000000000121B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_LockBit_ransomware, Description: Yara detected LockBit ransomware, Source: 00000001.00000002.1624471002.00000000011DE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                          Reputation:low
                                                                                          Has exited:true

                                                                                          Target ID:9
                                                                                          Start time:22:47:56
                                                                                          Start date:19/04/2024
                                                                                          Path:C:\Windows\splwow64.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\splwow64.exe 12288
                                                                                          Imagebase:0x7ff7451f0000
                                                                                          File size:163'840 bytes
                                                                                          MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:moderate
                                                                                          Has exited:true

                                                                                          Target ID:12
                                                                                          Start time:22:48:06
                                                                                          Start date:19/04/2024
                                                                                          Path:C:\ProgramData\92D9.tmp
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\ProgramData\92D9.tmp"
                                                                                          Imagebase:0x400000
                                                                                          File size:14'336 bytes
                                                                                          MD5 hash:294E9F64CB1642DD89229FFF0592856B
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:moderate
                                                                                          Has exited:true

                                                                                          Target ID:13
                                                                                          Start time:22:48:06
                                                                                          Start date:19/04/2024
                                                                                          Path:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:/insertdoc "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\{D8D07292-B10A-4D24-9495-A9C057D3ECEE}.xps" 133580332770710000
                                                                                          Imagebase:0xe70000
                                                                                          File size:2'191'768 bytes
                                                                                          MD5 hash:0061760D72416BCF5F2D9FA6564F0BEA
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:moderate
                                                                                          Has exited:false

                                                                                          Target ID:14
                                                                                          Start time:22:48:07
                                                                                          Start date:19/04/2024
                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\92D9.tmp >> NUL
                                                                                          Imagebase:0xf20000
                                                                                          File size:236'544 bytes
                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:15
                                                                                          Start time:22:48:07
                                                                                          Start date:19/04/2024
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff6684c0000
                                                                                          File size:862'208 bytes
                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:16
                                                                                          Start time:22:48:26
                                                                                          Start date:19/04/2024
                                                                                          Path:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:/tsr
                                                                                          Imagebase:0x8b0000
                                                                                          File size:172'960 bytes
                                                                                          MD5 hash:384774DF70AD266F59512936C77602A6
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:false

                                                                                          Reset < >

                                                                                            Execution Graph

                                                                                            Execution Coverage:31.7%
                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                            Signature Coverage:34.3%
                                                                                            Total number of Nodes:172
                                                                                            Total number of Limit Nodes:1
                                                                                            execution_graph 928 403983 943 40389c 928->943 930 40399c 931 4039a6 GetCommandLineW 930->931 932 4039b0 931->932 933 4039ba FreeLibrary 932->933 934 4039c4 933->934 935 4039d8 LoadMenuW 934->935 936 4039e2 935->936 937 4039f1 SetTextColor 936->937 938 4039fb 937->938 939 403a00 GetTextColor 938->939 940 403a0a 939->940 941 403a0f GetTextColor CreateFontW 940->941 952 402a78 943->952 947 403903 982 4022dc 947->982 988 4028ba 952->988 954 402a9e 954->947 957 4026c0 954->957 955 402af0 CreateMutexW 955->954 1002 4024f8 957->1002 959 402729 959->947 963 402f18 959->963 960 4026e7 CreateFileW 960->959 961 40270b ReadFile 960->961 961->959 964 402f2e 963->964 964->964 1006 40227c FindFirstFileExW 964->1006 965 402f67 CreateFileW 967 402f57 965->967 971 402faf 965->971 966 402faa 969 4030c5 NtFreeVirtualMemory 966->969 970 4030ed 966->970 967->965 967->966 968 402fb4 NtAllocateVirtualMemory 968->971 977 402fe8 968->977 969->966 972 4030f3 NtClose 970->972 973 4030ff 970->973 971->968 971->977 972->973 1008 402e10 973->1008 975 40311f 975->947 976 40304b WriteFile 976->977 978 403068 SetFilePointerEx 976->978 977->966 977->976 979 403095 SetFilePointerEx 977->979 978->976 978->977 979->977 983 402303 982->983 984 402335 GetShortPathNameW 983->984 985 402330 ExitProcess 983->985 984->985 986 40235e 984->986 985->930 986->985 987 40246d ShellExecuteW 986->987 987->985 989 4028dd 988->989 992 402760 CreateFileW 989->992 993 4027da 992->993 994 402797 992->994 995 402802 993->995 996 4027f6 NtClose 993->996 994->993 1000 4020bc 994->1000 995->954 995->955 996->995 997 4027b7 997->993 998 4027c0 ReadFile 997->998 998->993 1001 4020c8 RtlAllocateHeap 1000->1001 1001->997 1003 402512 1002->1003 1005 402760 4 API calls 1003->1005 1004 402522 1004->959 1004->960 1005->1004 1007 4022af 1006->1007 1007->967 1010 402e2e 1008->1010 1009 402e37 DeleteFileW 1009->975 1010->1009 1010->1010 1011 402e7c MoveFileExW 1010->1011 1011->1009 1011->1010 1012 403956 1013 403963 1012->1013 1014 403976 1012->1014 1021 4019d4 1013->1021 1059 4016b4 1021->1059 1024 4016b4 9 API calls 1025 4019f4 1024->1025 1026 4016b4 9 API calls 1025->1026 1027 401a05 1026->1027 1028 4016b4 9 API calls 1027->1028 1029 401a16 1028->1029 1030 4016b4 9 API calls 1029->1030 1031 401a27 1030->1031 1032 4016b4 9 API calls 1031->1032 1033 401a38 1032->1033 1034 401b70 RtlCreateHeap 1033->1034 1035 401ba6 RtlCreateHeap 1034->1035 1045 401ba1 1034->1045 1036 401bcb 1035->1036 1035->1045 1036->1045 1107 401a40 1036->1107 1038 401c03 1039 401a40 RtlAllocateHeap 1038->1039 1038->1045 1040 401c59 1039->1040 1041 401a40 RtlAllocateHeap 1040->1041 1040->1045 1042 401caf 1041->1042 1043 401a40 RtlAllocateHeap 1042->1043 1042->1045 1044 401d05 1043->1044 1044->1045 1046 401a40 RtlAllocateHeap 1044->1046 1051 402812 1045->1051 1055 402836 1045->1055 1047 401d55 1046->1047 1047->1045 1112 401d94 1047->1112 1048 401d7a 1115 401dc2 1048->1115 1052 402836 1051->1052 1053 402850 RtlAdjustPrivilege 1052->1053 1054 40284e 1052->1054 1053->1052 1053->1054 1054->1014 1056 402849 1055->1056 1057 402850 RtlAdjustPrivilege 1056->1057 1058 40284e 1056->1058 1057->1056 1057->1058 1058->1014 1060 40176f 1059->1060 1061 4016cf 1059->1061 1060->1024 1062 4016f5 NtAllocateVirtualMemory 1061->1062 1085 401000 1061->1085 1062->1060 1064 40172f NtAllocateVirtualMemory 1062->1064 1064->1060 1066 401752 1064->1066 1070 40152c 1066->1070 1068 401000 3 API calls 1069 40175f 1068->1069 1069->1060 1069->1068 1071 401540 1070->1071 1072 401558 1070->1072 1073 401000 3 API calls 1071->1073 1074 40157e 1072->1074 1075 401000 3 API calls 1072->1075 1073->1072 1076 401000 3 API calls 1074->1076 1079 4015a4 1074->1079 1075->1074 1076->1079 1077 4015ed FindFirstFileExW 1077->1079 1078 40166c 1078->1069 1079->1077 1079->1078 1080 401649 FindNextFileW 1079->1080 1081 40162a FindClose 1079->1081 1080->1079 1083 40165d FindClose 1080->1083 1093 401474 1081->1093 1083->1079 1084 401641 1084->1069 1086 401012 1085->1086 1087 40102a 1085->1087 1088 401000 3 API calls 1086->1088 1089 401000 3 API calls 1087->1089 1090 401050 1087->1090 1088->1087 1089->1090 1091 4010fb 1090->1091 1096 401394 1090->1096 1091->1062 1094 40148a 1093->1094 1095 4014b8 LdrLoadDll 1094->1095 1095->1084 1097 4013ee 1096->1097 1098 4013be 1096->1098 1097->1091 1098->1097 1099 401474 LdrLoadDll 1098->1099 1100 4013d2 1099->1100 1100->1097 1102 4014d8 1100->1102 1103 4014ee 1102->1103 1104 40150f LdrGetProcedureAddress 1102->1104 1106 4014fa LdrGetProcedureAddress 1103->1106 1105 401521 1104->1105 1105->1097 1106->1105 1108 401a5d RtlAllocateHeap 1107->1108 1109 401a79 1108->1109 1110 401a85 1108->1110 1109->1038 1110->1108 1111 401b5b 1110->1111 1111->1038 1113 401da8 NtSetInformationThread 1112->1113 1113->1048 1116 401de9 1115->1116 1117 401e12 1116->1117 1118 401df2 NtProtectVirtualMemory 1116->1118 1117->1045 1118->1117 1133 402126 1134 402141 1133->1134 1135 402158 1134->1135 1136 4020bc RtlAllocateHeap 1134->1136 1136->1135 1119 4019b7 1120 4019e0 1119->1120 1121 4016b4 9 API calls 1119->1121 1122 4016b4 9 API calls 1120->1122 1121->1120 1123 4019f4 1122->1123 1124 4016b4 9 API calls 1123->1124 1125 401a05 1124->1125 1126 4016b4 9 API calls 1125->1126 1127 401a16 1126->1127 1128 4016b4 9 API calls 1127->1128 1129 401a27 1128->1129 1130 4016b4 9 API calls 1129->1130 1131 401a38 1130->1131 1132 40286c NtSetInformationProcess NtSetInformationProcess NtSetInformationProcess

                                                                                            Callgraph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            • Opacity -> Relevance
                                                                                            • Disassembly available
                                                                                            callgraph 0 Function_004026C0 38 Function_004024F8 0->38 1 Function_00401A40 39 Function_00401E78 1->39 2 Function_00401DC2 3 Function_004024C2 4 Function_00402B44 5 Function_00403144 6 Function_00401FC8 7 Function_00401F4C 8 Function_0040204C 9 Function_00401350 71 Function_00401130 9->71 10 Function_00402B50 11 Function_00402ED0 12 Function_004024D4 13 Function_004019D4 76 Function_004016B4 13->76 14 Function_00403956 14->13 33 Function_00401B70 14->33 54 Function_00402812 14->54 78 Function_00402836 14->78 15 Function_00403258 16 Function_004014D8 81 Function_00401438 16->81 17 Function_00401FDB 18 Function_004022DC 19 Function_0040205C 20 Function_00401F5C 21 Function_004020DE 22 Function_00402760 83 Function_004020BC 22->83 23 Function_004031E0 24 Function_00402264 25 Function_00401EE4 26 Function_004032E4 27 Function_004032E8 28 Function_00401868 29 Function_0040286C 30 Function_00401F6C 31 Function_00401B6E 32 Function_00401FEF 33->1 33->2 55 Function_00401D94 33->55 34 Function_00401472 35 Function_00401474 41 Function_004013F8 35->41 36 Function_004013F6 37 Function_00402A78 82 Function_004028BA 37->82 38->22 62 Function_00401E28 39->62 40 Function_00403478 42 Function_0040227C 43 Function_0040217C 44 Function_00402BFC 45 Function_00401000 45->7 45->9 45->25 45->45 56 Function_00401394 45->56 73 Function_00401EB0 45->73 46 Function_00402D80 47 Function_00403983 60 Function_0040389C 47->60 48 Function_00402003 49 Function_00402104 50 Function_00402C88 51 Function_00402E10 52 Function_00401190 52->71 53 Function_00401911 56->16 56->35 57 Function_00402017 58 Function_00402F18 58->42 58->51 59 Function_00401F9A 60->0 60->18 60->37 60->58 61 Function_00402126 61->83 63 Function_00402DA8 64 Function_0040152A 65 Function_0040202A 66 Function_0040152C 66->19 66->25 66->35 66->45 67 Function_00401F2C 66->67 68 Function_004018AD 69 Function_0040362E 70 Function_00401EAE 72 Function_00403230 74 Function_00401FB1 75 Function_004016B2 76->39 76->45 76->66 77 Function_00402234 79 Function_00401436 80 Function_004019B7 80->76 82->22 84 Function_00401A3E

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 0 402f18-402f2b 1 402f2e-402f33 0->1 1->1 2 402f35-402f5b call 40227c 1->2 4 402f67-402f8c CreateFileW 2->4 5 402f5d-402f61 2->5 7 402f8e-402f96 4->7 8 402faf-402fb1 4->8 5->4 6 4030bb-4030bd 5->6 9 4030c0-4030c3 6->9 10 402f98-402fa6 7->10 11 402faa 7->11 12 402fb4-402fe0 NtAllocateVirtualMemory 8->12 13 4030c5-4030e4 NtFreeVirtualMemory 9->13 14 4030e7-4030eb 9->14 10->11 26 402fa8 10->26 11->6 15 402fe2-402fed 12->15 16 402fe8 12->16 13->14 14->9 18 4030ed-4030f1 14->18 21 403000-403003 15->21 22 402fef-402ffe 15->22 17 40301b-403020 16->17 25 403023-40302e 17->25 23 4030f3-4030fc NtClose 18->23 24 4030ff-40311d call 402e10 DeleteFileW 18->24 27 403015-403019 21->27 28 403005-403010 21->28 22->27 23->24 33 403126-40312a 24->33 34 40311f 24->34 29 403030-40303a 25->29 30 40303c 25->30 26->4 27->12 27->17 28->27 32 403041-403048 29->32 30->32 35 40304b-403064 WriteFile 32->35 36 403138-403141 33->36 37 40312c-403132 33->37 34->33 38 403066 35->38 39 403068-403088 SetFilePointerEx 35->39 37->36 40 40308a-403091 38->40 39->35 39->40 41 403093 40->41 42 403095-4030b6 SetFilePointerEx 40->42 41->6 42->25
                                                                                            APIs
                                                                                            • CreateFileW.KERNELBASE(?,40000000,00000003,00000000,00000003,80000000,00000000), ref: 00402F82
                                                                                            • NtAllocateVirtualMemory.NTDLL(000000FF,00000000,00000000,00010000,00001000,00000004), ref: 00402FDB
                                                                                            • WriteFile.KERNELBASE(000000FF,00000000,00010000,00010000,00000000), ref: 0040305F
                                                                                            • SetFilePointerEx.KERNELBASE(000000FF,00010000,?,00000000,00000001), ref: 0040307E
                                                                                            • SetFilePointerEx.KERNELBASE(000000FF,00010000,00000000,00000000,00000000,?,00000000,00000001), ref: 004030B3
                                                                                            • NtFreeVirtualMemory.NTDLL(000000FF,00000000,00010000,00008000,?,00000000,00000001), ref: 004030E4
                                                                                            • NtClose.NTDLL(000000FF,?,00000000,00000001), ref: 004030FC
                                                                                            • DeleteFileW.KERNELBASE(?,?,00000000,00000001), ref: 00403118
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000C.00000002.1631438544.0000000000401000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00401000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_12_2_401000_92D9.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$MemoryPointerVirtual$AllocateCloseCreateDeleteFreeWrite
                                                                                            • String ID:
                                                                                            • API String ID: 590822095-0
                                                                                            • Opcode ID: 52122dafd602033dbf0aaa267e6343e8fb4df09450a7f36494692c9b8865e816
                                                                                            • Instruction ID: 1b8bdb635f3090c090aca30f1047892238d11e79f8ef36d2dcee79009cce4089
                                                                                            • Opcode Fuzzy Hash: 52122dafd602033dbf0aaa267e6343e8fb4df09450a7f36494692c9b8865e816
                                                                                            • Instruction Fuzzy Hash: ED714871901209AFDB11CF90DD48BEEBB79FB08311F204266E511B62D4D3759E85CF99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 86 40152c-40153e 87 401540-401558 call 401000 86->87 88 40155d-401564 86->88 87->88 90 401583-40158a 88->90 91 401566-40157e call 401000 88->91 94 4015a9-4015b2 90->94 95 40158c-4015a4 call 401000 90->95 91->90 96 4015b4-4015e1 call 40205c call 401f2c 94->96 97 4015e6 94->97 95->94 96->97 101 4015ed-40160e FindFirstFileExW 97->101 104 401610-401628 call 401ee4 101->104 105 401666-40166a 101->105 115 401649-40165b FindNextFileW 104->115 116 40162a-40163c FindClose call 401474 104->116 108 40166c-4016af 105->108 109 40166e-401678 105->109 111 40167a-401698 call 401f2c 109->111 112 40169d-4016a0 109->112 111->112 112->101 115->104 118 40165d-401660 FindClose 115->118 119 401641-401646 116->119 118->105
                                                                                            APIs
                                                                                            • FindFirstFileExW.KERNELBASE(C:\Windows\System32\*.dll,00000000,?,00000000,00000000,00000000), ref: 00401601
                                                                                            • FindClose.KERNELBASE(000000FF,?,00000000), ref: 0040162D
                                                                                            • FindNextFileW.KERNELBASE(000000FF,?,?,00000000), ref: 00401653
                                                                                            • FindClose.KERNEL32(000000FF), ref: 00401660
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000C.00000002.1631438544.0000000000401000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00401000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_12_2_401000_92D9.jbxd
                                                                                            Similarity
                                                                                            • API ID: Find$CloseFile$FirstNext
                                                                                            • String ID: C:\Windows\System32\*.dll
                                                                                            • API String ID: 1164774033-1305136377
                                                                                            • Opcode ID: bdb8730289e2ca857be386bc3c3ab385330ed8d95a663a52d2d02b9110bb0279
                                                                                            • Instruction ID: b8f602421e8d3e3309feb9384621a56ef9d54da146c7d7394d3b11ea37959a12
                                                                                            • Opcode Fuzzy Hash: bdb8730289e2ca857be386bc3c3ab385330ed8d95a663a52d2d02b9110bb0279
                                                                                            • Instruction Fuzzy Hash: 30418C71900608EFDB20AFA4DD48BAA77B4FB44325F608276E521BE1F0D7794A85DF48
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 120 402760-402795 CreateFileW 121 4027f0-4027f4 120->121 122 402797-4027a9 120->122 123 402802-40280b 121->123 124 4027f6-4027ff NtClose 121->124 122->121 126 4027ab-4027be call 4020bc 122->126 124->123 126->121 128 4027c0-4027d8 ReadFile 126->128 129 4027e4-4027ea 128->129 130 4027da-4027e2 128->130 129->121 130->121
                                                                                            APIs
                                                                                            • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 0040278B
                                                                                            • ReadFile.KERNELBASE(000000FF,00000000,00000000,00000000,00000000), ref: 004027D3
                                                                                            • NtClose.NTDLL(000000FF), ref: 004027FF
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000C.00000002.1631438544.0000000000401000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00401000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_12_2_401000_92D9.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$CloseCreateRead
                                                                                            • String ID:
                                                                                            • API String ID: 1419693385-0
                                                                                            • Opcode ID: da89fd3cbdd23a7ddbe5d8b9f381f279ea58f3e72d3b71a90626c9ff8252170d
                                                                                            • Instruction ID: da411bd40fb0d6d878d2d447c4e829303a7e8bd202b0d35ae7576ead56d2946b
                                                                                            • Opcode Fuzzy Hash: da89fd3cbdd23a7ddbe5d8b9f381f279ea58f3e72d3b71a90626c9ff8252170d
                                                                                            • Instruction Fuzzy Hash: CA211A35601209EBDB10CF94DD89B9EBB75FF08310F2082A5A510AB2E1D7719E51DF94
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 132 40286c-4028b9 NtSetInformationProcess * 3
                                                                                            APIs
                                                                                            • NtSetInformationProcess.NTDLL(000000FF,00000021,?,00000004), ref: 00402888
                                                                                            • NtSetInformationProcess.NTDLL(000000FF,00000012,00000000,00000002,?,00000004), ref: 0040289D
                                                                                            • NtSetInformationProcess.NTDLL(000000FF,0000000C,00000000,00000004,?,00000004), ref: 004028B5
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000C.00000002.1631438544.0000000000401000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00401000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_12_2_401000_92D9.jbxd
                                                                                            Similarity
                                                                                            • API ID: InformationProcess
                                                                                            • String ID:
                                                                                            • API String ID: 1801817001-0
                                                                                            • Opcode ID: b71ac733508e6e437ba76d930e61bde730921b23b00966883a2217b3d9eaec84
                                                                                            • Instruction ID: 48adbd17ca007e7691ff2066b81a5959555298f4bd9a539b6f325b5cfe831ef7
                                                                                            • Opcode Fuzzy Hash: b71ac733508e6e437ba76d930e61bde730921b23b00966883a2217b3d9eaec84
                                                                                            • Instruction Fuzzy Hash: 2BF0F871141610EBEB15DB84DDC9F9637A8FB09720F2403A1F2319E1E6D3B0A484CF96
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 133 401dc2-401df0 135 401e21-401e27 133->135 136 401df2-401e10 NtProtectVirtualMemory 133->136 136->135 137 401e12-401e1f 136->137 137->135
                                                                                            APIs
                                                                                            • NtProtectVirtualMemory.NTDLL(000000FF,00000000,00000020,00000040,?), ref: 00401E0B
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000C.00000002.1631438544.0000000000401000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00401000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_12_2_401000_92D9.jbxd
                                                                                            Similarity
                                                                                            • API ID: MemoryProtectVirtual
                                                                                            • String ID:
                                                                                            • API String ID: 2706961497-3916222277
                                                                                            • Opcode ID: 743ccc95185ac25335bad8a24ea2ffb6d91b2a6f6c30658889cc31c7cdbad58c
                                                                                            • Instruction ID: 836d3446d31acb3b31e0b6cd8f4ee088cd02c28435d2c0c4ff934eaabbb3754d
                                                                                            • Opcode Fuzzy Hash: 743ccc95185ac25335bad8a24ea2ffb6d91b2a6f6c30658889cc31c7cdbad58c
                                                                                            • Instruction Fuzzy Hash: 72F03176500109ABDB00CF95D988BDFB7BCEB44324F2042A9EA14A72D1D7355E458B94
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 218 4016b4-4016c9 219 401859-401862 218->219 220 4016cf-4016d6 218->220 221 4016f5-401729 NtAllocateVirtualMemory 220->221 222 4016d8-4016f0 call 401000 220->222 221->219 224 40172f-40174c NtAllocateVirtualMemory 221->224 222->221 224->219 226 401752-40175a call 40152c 224->226 228 40175f-401761 226->228 228->219 229 401767-40176d 228->229 230 401774-401781 call 401000 229->230 231 40176f 229->231 234 401851-401854 230->234 235 401787-401798 call 401e78 230->235 231->219 234->229 238 4017c9-4017cc 235->238 239 40179a-4017c4 call 401e78 235->239 241 4017fa-4017fd 238->241 242 4017ce-4017f8 call 401e78 238->242 239->234 245 401815-401818 241->245 246 4017ff-401813 241->246 242->234 248 401830-401833 245->248 249 40181a-40182e 245->249 246->234 248->234 250 401835-40184b 248->250 249->234 250->234
                                                                                            APIs
                                                                                            • NtAllocateVirtualMemory.NTDLL(000000FF,00000000,00000000,?,00103000,00000040), ref: 0040171F
                                                                                            • NtAllocateVirtualMemory.NTDLL(000000FF,00000000,00000000,00000000,00103000,00000004), ref: 00401742
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000C.00000002.1631438544.0000000000401000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00401000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_12_2_401000_92D9.jbxd
                                                                                            Similarity
                                                                                            • API ID: AllocateMemoryVirtual
                                                                                            • String ID:
                                                                                            • API String ID: 2167126740-0
                                                                                            • Opcode ID: 4a0fb159cb167e270aa132b3f88ebad20637f68d71e3a3db65f788631af4fc76
                                                                                            • Instruction ID: ad4b5e7ce53ce887a57ee0cc443bca07838dd3003dcb7b2c4dfa2ad75add82e8
                                                                                            • Opcode Fuzzy Hash: 4a0fb159cb167e270aa132b3f88ebad20637f68d71e3a3db65f788631af4fc76
                                                                                            • Instruction Fuzzy Hash: E3416031904204DADF10EF58C884B9AB7A4FF05314F14C1BAE919EF2E6D7788A41CB6A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 317 401474-401488 318 40148a-40148d 317->318 319 4014ac-4014b3 call 4013f8 317->319 320 401493-401498 318->320 323 4014b8-4014d2 LdrLoadDll 319->323 320->320 322 40149a-4014aa call 4013f8 320->322 322->323
                                                                                            APIs
                                                                                            • LdrLoadDll.NTDLL(00000000,00000000,00000000,?), ref: 004014C4
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000C.00000002.1631438544.0000000000401000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00401000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_12_2_401000_92D9.jbxd
                                                                                            Similarity
                                                                                            • API ID: Load
                                                                                            • String ID:
                                                                                            • API String ID: 2234796835-0
                                                                                            • Opcode ID: cc821bb6490c49b643c0aee4c8a66cc2fb92e167f5171f05bab2522af16bb81c
                                                                                            • Instruction ID: 140de97a3c31e0856ca0b204e221eb1e366fb0b1d4fd9a07ba92ba20ce5f8dd4
                                                                                            • Opcode Fuzzy Hash: cc821bb6490c49b643c0aee4c8a66cc2fb92e167f5171f05bab2522af16bb81c
                                                                                            • Instruction Fuzzy Hash: F7F03C3690020DFADF10EAA4D848FDE77BCEB14314F0041A6E904B7190D238AA099BA5
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 326 40227c-4022ad FindFirstFileExW 327 4022d2-4022d8 326->327 328 4022af-4022cf 326->328 328->327
                                                                                            APIs
                                                                                            • FindFirstFileExW.KERNELBASE(?,00000000,?,00000000,00000000,00000000), ref: 004022A4
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000C.00000002.1631438544.0000000000401000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00401000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_12_2_401000_92D9.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileFindFirst
                                                                                            • String ID:
                                                                                            • API String ID: 1974802433-0
                                                                                            • Opcode ID: cdec62c82a5867c9461e13d27f073131a42764883e1863d73d8ab6d37f0e38bf
                                                                                            • Instruction ID: 55f0629c3eadcc188d8749e42e063c0b49bca1bc4f8f265f590f61ae6da82bee
                                                                                            • Opcode Fuzzy Hash: cdec62c82a5867c9461e13d27f073131a42764883e1863d73d8ab6d37f0e38bf
                                                                                            • Instruction Fuzzy Hash: BBF0C974902608EFDB10DF94CD49B9DFBB4EB48310F2082A5A918AB2A0D7715E91CF84
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • NtSetInformationThread.NTDLL(00000000,?,00000000,00000000), ref: 00401DBB
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000C.00000002.1631438544.0000000000401000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00401000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_12_2_401000_92D9.jbxd
                                                                                            Similarity
                                                                                            • API ID: InformationThread
                                                                                            • String ID:
                                                                                            • API String ID: 4046476035-0
                                                                                            • Opcode ID: 2ec57d8305034ae4dcd04f6f280aec29aa5e37325b0f502564d07dd60a6e8475
                                                                                            • Instruction ID: 482b214da63c1bafeb7c1bb62a0bbbc62c262419b9af6fea3894fce228737229
                                                                                            • Opcode Fuzzy Hash: 2ec57d8305034ae4dcd04f6f280aec29aa5e37325b0f502564d07dd60a6e8475
                                                                                            • Instruction Fuzzy Hash: FEE05E329A020DAFD710DB50DC45FBB376DEB55311F508236B5029A1E0D6B8F891DA98
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000C.00000002.1631438544.0000000000401000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00401000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_12_2_401000_92D9.jbxd
                                                                                            Similarity
                                                                                            • API ID: ColorText$CommandCreateExitFontFreeLibraryLineLoadMenuProcess
                                                                                            • String ID:
                                                                                            • API String ID: 1379654235-0
                                                                                            • Opcode ID: 75a7f395dfd15dd6a7f12e7587c497a330da91454d241e242464d6c2316bf13f
                                                                                            • Instruction ID: 44f13d8dc4ada08d969f55db554330e9d88bd117b0c18836a0928b418f5903af
                                                                                            • Opcode Fuzzy Hash: 75a7f395dfd15dd6a7f12e7587c497a330da91454d241e242464d6c2316bf13f
                                                                                            • Instruction Fuzzy Hash: 89F0B724B651416AC500BFFB9947A0D6E2C6E8472BB50657EB0C1344E74D3C87009EAF
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 138 401b70-401b9f RtlCreateHeap 139 401ba1 138->139 140 401ba6-401bc4 RtlCreateHeap 138->140 141 401d8a-401d90 139->141 142 401bc6 140->142 143 401bcb-401be7 140->143 142->141 145 401be9 143->145 146 401bee-401c05 call 401a40 143->146 145->141 149 401c07 146->149 150 401c0c-401c3d 146->150 149->141 153 401c44-401c5b call 401a40 150->153 154 401c3f 150->154 157 401c62-401c93 153->157 158 401c5d 153->158 154->141 161 401c95 157->161 162 401c9a-401cb1 call 401a40 157->162 158->141 161->141 165 401cb3 162->165 166 401cb8-401ce9 162->166 165->141 169 401cf0-401d07 call 401a40 166->169 170 401ceb 166->170 173 401d09 169->173 174 401d0b-401d3c 169->174 170->141 173->141 177 401d40-401d57 call 401a40 174->177 178 401d3e 174->178 181 401d59 177->181 182 401d5b-401d80 call 401d94 call 401dc2 177->182 178->141 181->141 185 401d83 182->185 185->141
                                                                                            APIs
                                                                                            • RtlCreateHeap.NTDLL(00001002,00000000,00000000,00000000,00000000,00000000), ref: 00401B96
                                                                                            • RtlCreateHeap.NTDLL(00041002,00000000,00000000,00000000,00000000,00000000), ref: 00401BBB
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000C.00000002.1631438544.0000000000401000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00401000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_12_2_401000_92D9.jbxd
                                                                                            Similarity
                                                                                            • API ID: CreateHeap
                                                                                            • String ID:
                                                                                            • API String ID: 10892065-0
                                                                                            • Opcode ID: 453bda9d08a0096fe53e6a5bcc4a475ef93f8d776735eeddf63228c397926240
                                                                                            • Instruction ID: eac1ce902914894448f3c06d12ced00cbe17960004271ddceb971b2a38276b5e
                                                                                            • Opcode Fuzzy Hash: 453bda9d08a0096fe53e6a5bcc4a475ef93f8d776735eeddf63228c397926240
                                                                                            • Instruction Fuzzy Hash: 34513034A80A04FBD7109B60ED09B5B7770FF18701F2086BAE6117A2F1D775A5859F8D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 188 4022dc-40232e 192 402330 188->192 193 402335-402347 GetShortPathNameW 188->193 194 402483-402487 192->194 195 402349-402359 193->195 196 40235e-402380 193->196 197 402495-402499 194->197 198 402489-40248f 194->198 195->194 206 402382 196->206 207 402387-402425 196->207 201 4024a7-4024ab 197->201 202 40249b-4024a1 197->202 198->197 203 4024b9-4024bf 201->203 204 4024ad-4024b3 201->204 202->201 204->203 206->194 213 402427 207->213 214 402429-402481 ShellExecuteW 207->214 213->194 214->194
                                                                                            APIs
                                                                                            • GetShortPathNameW.KERNELBASE(00000000,00000000,?), ref: 00402340
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000C.00000002.1631438544.0000000000401000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00401000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_12_2_401000_92D9.jbxd
                                                                                            Similarity
                                                                                            • API ID: NamePathShort
                                                                                            • String ID:
                                                                                            • API String ID: 1295925010-0
                                                                                            • Opcode ID: a0a4f684a9d9108a63d91a30c19249ae39ae68594d14297edb71c581cb82e24b
                                                                                            • Instruction ID: 5bcac900e59d09c9622bdf940851d370624af246baed8abb1bc217228d1f7e1b
                                                                                            • Opcode Fuzzy Hash: a0a4f684a9d9108a63d91a30c19249ae39ae68594d14297edb71c581cb82e24b
                                                                                            • Instruction Fuzzy Hash: B6514E75900606EFDB00DF90E948B9EFB71FF48301F2082A9E6156B2A1C375AA91DFC5
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 251 4026c0-4026e5 call 4024f8 253 402730-402734 251->253 254 4026e7-402709 CreateFileW 251->254 256 402742-402746 253->256 257 402736-40273c 253->257 254->253 255 40270b-402727 ReadFile 254->255 255->253 258 402729 255->258 259 402754-40275a 256->259 260 402748-40274e 256->260 257->256 258->253 260->259
                                                                                            APIs
                                                                                            • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004026FF
                                                                                            • ReadFile.KERNELBASE(000000FF,000000FF,0000021C,?,00000000), ref: 00402722
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000C.00000002.1631438544.0000000000401000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00401000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_12_2_401000_92D9.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$CreateRead
                                                                                            • String ID:
                                                                                            • API String ID: 3388366904-0
                                                                                            • Opcode ID: 64d441af2ae5f8cd80c02da2bb5cacaba4a8c0a7bb8fd120945ed4e9a720f5dc
                                                                                            • Instruction ID: dec784d2d3492f4c007a4c80bb83cd8b4abde05e7af7cfb80cb91198c32a9eba
                                                                                            • Opcode Fuzzy Hash: 64d441af2ae5f8cd80c02da2bb5cacaba4a8c0a7bb8fd120945ed4e9a720f5dc
                                                                                            • Instruction Fuzzy Hash: 7511D774910209EFDB10DF94DD48B9FBBB5FB08311F2046A9A524B62E1D7B15A91CF84
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 262 401a40-401a5a 263 401a5d-401a77 RtlAllocateHeap 262->263 264 401a85-401a94 call 401e78 263->264 265 401a79-401a82 263->265 268 401ac5-401ac8 264->268 269 401a96-401ac0 call 401e78 264->269 271 401af6-401af9 268->271 272 401aca-401af4 call 401e78 268->272 277 401b4d-401b55 269->277 275 401b11-401b14 271->275 276 401afb-401b0f 271->276 272->277 279 401b16-401b2a 275->279 280 401b2c-401b2f 275->280 276->277 277->263 281 401b5b-401b6b 277->281 279->277 280->277 282 401b31-401b47 280->282 282->277
                                                                                            APIs
                                                                                            • RtlAllocateHeap.NTDLL(00000000,00000008,00000010), ref: 00401A6D
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000C.00000002.1631438544.0000000000401000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00401000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_12_2_401000_92D9.jbxd
                                                                                            Similarity
                                                                                            • API ID: AllocateHeap
                                                                                            • String ID:
                                                                                            • API String ID: 1279760036-0
                                                                                            • Opcode ID: 3090814481001f51fad53404be7bb9f089635e5ecf5702693e45b6397da5dce2
                                                                                            • Instruction ID: 68c0462a3af62cc3e50a8e225ecc1fff045641083c52707b2e4de1a33f1d8fac
                                                                                            • Opcode Fuzzy Hash: 3090814481001f51fad53404be7bb9f089635e5ecf5702693e45b6397da5dce2
                                                                                            • Instruction Fuzzy Hash: 9F316935A14308DFDB10CF99C488E99F7F1BF24320F15D0AAD508AB2B2D7B59950DB4A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 283 402e10-402e35 285 402e37 283->285 286 402e39-402e4e 283->286 287 402eab-402eb7 285->287 291 402e50 286->291 292 402e52-402e57 286->292 288 402ec5-402eca 287->288 289 402eb9-402ebf 287->289 289->288 291->287 293 402e5c-402e6d 292->293 295 402e70-402e7a 293->295 295->295 296 402e7c-402e8f MoveFileExW 295->296 297 402e91 296->297 298 402e93-402ea9 296->298 297->287 298->287 298->293
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000C.00000002.1631438544.0000000000401000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00401000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_12_2_401000_92D9.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 2ec2b1c2d5d64686e5e6a52de2e159d7ebe58570cf782c44f0051c3652f2bf9a
                                                                                            • Instruction ID: 64be472d3da9365df722bb42b6a14b0a0006b9682bbf08d732ce7ada7e71b141
                                                                                            • Opcode Fuzzy Hash: 2ec2b1c2d5d64686e5e6a52de2e159d7ebe58570cf782c44f0051c3652f2bf9a
                                                                                            • Instruction Fuzzy Hash: 8A214C71940208EFDB109F90DE49B9ABB71FF18301F2081BAE505AA2E1D3759E91DF89
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 300 402a78-402a9c call 4028ba 302 402aa3-402ac2 300->302 303 402a9e 300->303 308 402ac4-402ad3 302->308 309 402ad5-402ae0 302->309 304 402b28-402b2c 303->304 305 402b3a-402b40 304->305 306 402b2e-402b34 304->306 306->305 308->304 312 402ae2-402ae8 309->312 313 402aea 309->313 314 402af0-402b1f CreateMutexW 312->314 313->314 314->304 315 402b21 314->315 315->304
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000C.00000002.1631438544.0000000000401000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00401000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_12_2_401000_92D9.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 76ac4189c2e983f292498be2e35779ead737e5081f8c929ef40d6d428a78efce
                                                                                            • Instruction ID: 5f31ce468cef0475a522e9655e813cee8f96e501922e94d34a843d9ecc1c4f5f
                                                                                            • Opcode Fuzzy Hash: 76ac4189c2e983f292498be2e35779ead737e5081f8c929ef40d6d428a78efce
                                                                                            • Instruction Fuzzy Hash: A921F974901608EFDB00CF90EA8C79EBB71FF08301F6045A9E5017A2A0D7B95A85DF89
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • RtlAdjustPrivilege.NTDLL(?,00000001,00000000,00000000), ref: 00402861
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000C.00000002.1631438544.0000000000401000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00401000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_12_2_401000_92D9.jbxd
                                                                                            Similarity
                                                                                            • API ID: AdjustPrivilege
                                                                                            • String ID:
                                                                                            • API String ID: 3260937286-0
                                                                                            • Opcode ID: b838e4be5c385c0dc624d50355c604d381d153ee0a89857c9e86ae645bc67477
                                                                                            • Instruction ID: 70193a9dbc7aa9cd3770003b3bb97339f6e2972f30e24310785a39762e1cef45
                                                                                            • Opcode Fuzzy Hash: b838e4be5c385c0dc624d50355c604d381d153ee0a89857c9e86ae645bc67477
                                                                                            • Instruction Fuzzy Hash: B9E0263251821AABCB20A2189E0CBA7739DD744314F1043B6A805F71D1EAF69A0A87DA
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • RtlAllocateHeap.NTDLL(?,00000008,?), ref: 004020D7
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000C.00000002.1631438544.0000000000401000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00401000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_12_2_401000_92D9.jbxd
                                                                                            Similarity
                                                                                            • API ID: AllocateHeap
                                                                                            • String ID:
                                                                                            • API String ID: 1279760036-0
                                                                                            • Opcode ID: 37c2d1e8b064bb17fe79b9677c4ca25dfdae977e826a45f6764b5f2e7935cd48
                                                                                            • Instruction ID: 701e22a529f931561d5ec47da2ef603e250127bb9ab3ab4db12cbc5835053477
                                                                                            • Opcode Fuzzy Hash: 37c2d1e8b064bb17fe79b9677c4ca25dfdae977e826a45f6764b5f2e7935cd48
                                                                                            • Instruction Fuzzy Hash: 05D0C97A140609ABC6009F94E949D87F769FF58711B00C6A1BA045B222C630E890CFD4
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000C.00000002.1631438544.0000000000401000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00401000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_12_2_401000_92D9.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 6e9e9d037a559c25274071be2e09c2d3cf2f15b9f66fb5d997d9d64617e40bf4
                                                                                            • Instruction ID: 6136ad03b03fa54b1221fd779f858300ea63a7014db59c606017e409e14e0861
                                                                                            • Opcode Fuzzy Hash: 6e9e9d037a559c25274071be2e09c2d3cf2f15b9f66fb5d997d9d64617e40bf4
                                                                                            • Instruction Fuzzy Hash: B6E04FBB60D3025FF928851174533AB8387C780775E2584AFE906DF2C0EF1BE8A52099
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%